5.5
MEDIUM
CVE-2023-30774
TIFFastView Image Processing Heap Buffer Overflow
Description

A vulnerability was found in the libtiff library. This flaw causes a heap buffer overflow issue via the TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values.

INFO

Published Date :

May 19, 2023, 3:15 p.m.

Last Modified :

Jan. 9, 2024, 2:51 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-30774 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
1 Libtiff libtiff
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-30774.

URL Resource
http://seclists.org/fulldisclosure/2023/Oct/24 Mailing List Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-30774 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2187139 Issue Tracking Third Party Advisory
https://gitlab.com/libtiff/libtiff/-/issues/463 Exploit Third Party Advisory
https://security.netapp.com/advisory/ntap-20230703-0002/ Third Party Advisory
https://support.apple.com/kb/HT213984 Release Notes Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-30774 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-30774 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Oct/24 No Types Assigned http://seclists.org/fulldisclosure/2023/Oct/24 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230703-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20230703-0002/ Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213984 No Types Assigned https://support.apple.com/kb/HT213984 Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 14.1
  • CVE Modified by [email protected]

    Oct. 26, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Oct/24 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213984 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 03, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230703-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-30774 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-30774 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2187139 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2187139 Issue Tracking, Third Party Advisory
    Changed Reference Type https://gitlab.com/libtiff/libtiff/-/issues/463 No Types Assigned https://gitlab.com/libtiff/libtiff/-/issues/463 Exploit, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:libtiff:libtiff:4.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-30774 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.29576

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability