CVE-2022-2868

libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2118863 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html Mailing List Third Party Advisory
https://www.debian.org/security/2023/dsa-5333 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

21 Jul 2023, 16:38

Type Values Removed Values Added
CWE CWE-20
CWE-125
CWE-1284

Information

Published : 2022-08-17 22:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-2868

Mitre link : CVE-2022-2868

CVE.ORG link : CVE-2022-2868


JSON object : View

Products Affected

fedoraproject

  • fedora

debian

  • debian_linux

libtiff

  • libtiff
CWE
CWE-1284

Improper Validation of Specified Quantity in Input

CWE-20

Improper Input Validation