CVE-2022-2869

libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering this flaw could cause a crash or potentially further exploitation.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2118869 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html Mailing List Third Party Advisory
https://www.debian.org/security/2023/dsa-5333 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Information

Published : 2022-08-17 15:15

Updated : 2023-02-23 07:49


NVD link : CVE-2022-2869

Mitre link : CVE-2022-2869


JSON object : View

CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write

CWE-191

Integer Underflow (Wrap or Wraparound)

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

libtiff

  • libtiff

fedoraproject

  • fedora