ID CVE-2022-3570
Summary Multiple heap buffer overflows in tiffcrop.c utility in libtiff library Version 4.4.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact
References
Vulnerable Configurations
  • cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha5:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha5:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha6:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha6:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:beta7:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:beta7:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.3-35:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.3-35:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.4:-:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.4:-:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.4:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.4:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.4.0:-:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.4.0:-:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 23-02-2023 - 16:02
Published 21-10-2022 - 16:15
Last modified 23-02-2023 - 16:02
Back to Top