CVE-2022-3570

Multiple heap buffer overflows in tiffcrop.c utility in libtiff library Version 4.4.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

23 Feb 2023, 16:02

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20230203-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20230203-0002/ - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2023/dsa-5333 - (DEBIAN) https://www.debian.org/security/2023/dsa-5333 - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
First Time Debian
Debian debian Linux

03 Feb 2023, 10:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230203-0002/ -

30 Jan 2023, 01:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5333 -

21 Jan 2023, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html -

21 Nov 2022, 17:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 5.5

18 Nov 2022, 14:33

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 7.8

21 Oct 2022, 20:57

Type Values Removed Values Added
CPE cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*
First Time Libtiff libtiff
Libtiff
References (MISC) https://gitlab.com/libtiff/libtiff/-/issues/386 - (MISC) https://gitlab.com/libtiff/libtiff/-/issues/386 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://gitlab.com/libtiff/libtiff/-/issues/381 - (MISC) https://gitlab.com/libtiff/libtiff/-/issues/381 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3570.json - (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3570.json - Third Party Advisory, VDB Entry
References (MISC) https://gitlab.com/libtiff/libtiff/-/commit/bd94a9b383d8755a27b5a1bc27660b8ad10b094c - (MISC) https://gitlab.com/libtiff/libtiff/-/commit/bd94a9b383d8755a27b5a1bc27660b8ad10b094c - Patch, Third Party Advisory
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

21 Oct 2022, 16:42

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-21 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-3570

Mitre link : CVE-2022-3570

CVE.ORG link : CVE-2022-3570


JSON object : View

Products Affected

debian

  • debian_linux

libtiff

  • libtiff
CWE
CWE-787

Out-of-bounds Write