IBM Support

Security Bulletin: Multiple Vulnerabilities in IBM Datacap

Security Bulletin


Summary

Multiple vulnerabilities were addressed in IBM Datacap version 9.1.9 Interim Fix 004

Vulnerability Details

CVEID:   CVE-2023-26965
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in the loadImage() function in /libtiff/tools/tiffcrop.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258196 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-30086
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in the tiffcp function in tiffcp.c. A local attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255416 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-25433
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in /libtiff/tools/tiffcrop.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/259409 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-30775
DESCRIPTION:   libtiff is vulnerable to a denial of service, caused by a heap-based buffer overflow in extractContigSamples32bits in tiffcrop.c. By using a specially crafted file, a local attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255836 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-2908
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by a NULL pointer dereference flaw in tif_dir.c. By persuading a victim to open a specially crafted TIFF image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/259556 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-3164
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in the extractImageSection() function in tools/tiffcrop.c. By persuading a victim to open a specially crafted tiff file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258460 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-2731
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by a NULL pointer dereference in Libtiff's LZWDecode() function in the libtiff/tif_lzw.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255735 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-24998
DESCRIPTION:   Apache Commons FileUpload and Tomcat are vulnerable to a denial of service, caused by not limit the number of request parts to be processed in the file upload function. By sending a specially-crafted request with series of uploads, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/247895 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-41175
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by an integer overflow in raw2tiff.c. By persuading a victim to open a specially crafted tiff image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264846 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-25435
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in the extractContigSamplesShifted8bits() function at /libtiff/tools/tiffcrop.c. By persuading a victim to open a specially crafted tiff file, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258695 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-40745
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by an integer overflow in tiffcp.c. By persuading a victim to open a specially crafted tiff image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264845 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-3316
DESCRIPTION:   Libtiff is vulnerable to a denial of service, caused by a NULL pointer dereference in TIFFClose(). By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258398 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-25434
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow in the extractContigSamplesBytes() function in /libtiff/tools/tiffcrop.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258193 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-30774
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by a heap-based buffer overflow related to TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS value. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253190 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-3618
DESCRIPTION:   libtiff is vulnerable to a denial of service, caused by a segmentation fault in the Fax3Encode function at libtiff/tif_fax3.c when parsing TIFF files. By persuading a victim to open a specially crafted TIFF file, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/260568 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-3576
DESCRIPTION:   LibTIFF is vulnerable to a denial of service, caused by a memory leak in tiffcrop.c. By persuading a victim to open a specially crafted TIFF image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261300 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
Datacap NavigatorAll
Datacap NavigatorAll
Datacap NavigatorAll
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
Datacap NavigatorAll
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
Datacap NavigatorAll
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
Datacap NavigatorAll
Datacap NavigatorAll
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
Datacap NavigatorAll
Datacap NavigatorAll
Datacap NavigatorAll
Datacap NavigatorAll
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
Datacap NavigatorAll
Datacap NavigatorAll
Datacap NavigatorAll
IBM Datacap9.1.7
IBM Datacap9.1.9
IBM Datacap9.1.8
Datacap NavigatorAll

Remediation/Fixes

IBM strongly suggests that you address the vulnerabilities now for all affected products/versions listed above by installing Fix 

IBM Datacap Version 9.1.9 Interim fix 004 Readme

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

08 Dec 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSZRWV","label":"IBM Datacap"},"Component":"","Platform":[{"code":"PF033","label":"Windows"}],"Version":"9.1.9","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
03 June 2024

UID

ibm17091904