Lucene search

K
ibmIBMDB852112DA6F35D03EB2CD72B451AD7ADE53A298764E67A2A5364C93FD03EC29
HistoryJun 03, 2024 - 7:44 p.m.

Security Bulletin: Multiple Vulnerabilities in IBM Datacap

2024-06-0319:44:41
www.ibm.com
28
ibm datacap
vulnerabilities
libtiff
denial of service

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.034 Low

EPSS

Percentile

91.4%

Summary

Multiple vulnerabilities were addressed in IBM Datacap version 9.1.9 Interim Fix 004

Vulnerability Details

CVEID:CVE-2023-26965
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in the loadImage() function in /libtiff/tools/tiffcrop.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258196 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-30086
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in the tiffcp function in tiffcp.c. A local attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255416 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-25433
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in /libtiff/tools/tiffcrop.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/259409 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-30775
**DESCRIPTION:**libtiff is vulnerable to a denial of service, caused by a heap-based buffer overflow in extractContigSamples32bits in tiffcrop.c. By using a specially crafted file, a local attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255836 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-2908
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by a NULL pointer dereference flaw in tif_dir.c. By persuading a victim to open a specially crafted TIFF image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/259556 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-3164
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in the extractImageSection() function in tools/tiffcrop.c. By persuading a victim to open a specially crafted tiff file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258460 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-2731
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by a NULL pointer dereference in Libtiff’s LZWDecode() function in the libtiff/tif_lzw.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255735 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-24998
**DESCRIPTION:**Apache Commons FileUpload and Tomcat are vulnerable to a denial of service, caused by not limit the number of request parts to be processed in the file upload function. By sending a specially-crafted request with series of uploads, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/247895 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-41175
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by an integer overflow in raw2tiff.c. By persuading a victim to open a specially crafted tiff image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264846 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-25435
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in the extractContigSamplesShifted8bits() function at /libtiff/tools/tiffcrop.c. By persuading a victim to open a specially crafted tiff file, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258695 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-40745
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by an integer overflow in tiffcp.c. By persuading a victim to open a specially crafted tiff image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264845 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-3316
**DESCRIPTION:**Libtiff is vulnerable to a denial of service, caused by a NULL pointer dereference in TIFFClose(). By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258398 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-25434
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in the extractContigSamplesBytes() function in /libtiff/tools/tiffcrop.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258193 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-30774
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow related to TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS value. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253190 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-3618
**DESCRIPTION:**libtiff is vulnerable to a denial of service, caused by a segmentation fault in the Fax3Encode function at libtiff/tif_fax3.c when parsing TIFF files. By persuading a victim to open a specially crafted TIFF file, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/260568 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-3576
**DESCRIPTION:**LibTIFF is vulnerable to a denial of service, caused by a memory leak in tiffcrop.c. By persuading a victim to open a specially crafted TIFF image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261300 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Datacap Navigator All
Datacap Navigator All
Datacap Navigator All
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
Datacap Navigator All
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
Datacap Navigator All
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
Datacap Navigator All
Datacap Navigator All
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
Datacap Navigator All
Datacap Navigator All
Datacap Navigator All
Datacap Navigator All
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
Datacap Navigator All
Datacap Navigator All
Datacap Navigator All
IBM Datacap 9.1.7
IBM Datacap 9.1.9
IBM Datacap 9.1.8
Datacap Navigator All

Remediation/Fixes

IBM strongly suggests that you address the vulnerabilities now for all affected products/versions listed above by installing Fix

IBM Datacap Version 9.1.9 Interim fix 004 Readme

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmdatacapMatch9.1.9
CPENameOperatorVersion
ibm datacapeq9.1.9

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.034 Low

EPSS

Percentile

91.4%