ID CVE-2022-3970
Summary A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 227500897dfb07fb7d27f7aa570050e62617e3be. It is recommended to apply a patch to fix this issue. The identifier VDB-213549 was assigned to this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 01-11-2023 - 00:15
Published 13-11-2022 - 08:15
Last modified 01-11-2023 - 00:15
Back to Top