ID CVE-2022-0891
Summary A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact
References
Vulnerable Configurations
  • cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha5:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha5:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha6:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha6:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:beta7:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:beta7:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.3-35:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.3-35:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.4:-:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.4:-:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.4:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.4:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
CVSS
Base: 5.8 (as of 02-02-2023 - 17:33)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:P
Last major update 02-02-2023 - 17:33
Published 10-03-2022 - 17:44
Last modified 02-02-2023 - 17:33
Back to Top