A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of service.
References
Link | Resource |
---|---|
https://access.redhat.com/security/cve/CVE-2022-1354 | Issue Tracking Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2074404 | Exploit Issue Tracking Patch Third Party Advisory |
https://gitlab.com/libtiff/libtiff/-/commit/87f580f39011109b3bb5f6eca13fac543a542798 | Patch |
https://gitlab.com/libtiff/libtiff/-/issues/319 | Exploit Issue Tracking Patch Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html | Mailing List Third Party Advisory |
https://security.gentoo.org/glsa/202210-10 | Third Party Advisory |
https://security.netapp.com/advisory/ntap-20221014-0007/ | Third Party Advisory |
https://www.debian.org/security/2023/dsa-5333 | Third Party Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
History
23 Feb 2023, 15:50
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* |
|
References |
|
07 Nov 2022, 19:10
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* | |
References | (GENTOO) https://security.gentoo.org/glsa/202210-10 - Third Party Advisory | |
References | (CONFIRM) https://security.netapp.com/advisory/ntap-20221014-0007/ - Third Party Advisory |
31 Oct 2022, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
14 Oct 2022, 13:15
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-125 | |
CPE | cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* | |
References |
|
07 Sep 2022, 15:45
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 5.5 |
CWE | CWE-787 | |
References | (MISC) https://gitlab.com/libtiff/libtiff/-/commit/87f580f39011109b3bb5f6eca13fac543a542798 - Patch, Third Party Advisory | |
References | (MISC) https://gitlab.com/libtiff/libtiff/-/issues/319 - Exploit, Issue Tracking, Patch, Third Party Advisory | |
References | (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2074404 - Exploit, Issue Tracking, Patch, Third Party Advisory | |
References | (MISC) https://access.redhat.com/security/cve/CVE-2022-1354 - Issue Tracking, Third Party Advisory | |
CPE | cpe:2.3:a:libtiff:libtiff:-:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* |
31 Aug 2022, 16:53
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2022-08-31 16:15
Updated : 2024-02-04 22:51
NVD link : CVE-2022-1354
Mitre link : CVE-2022-1354
CVE.ORG link : CVE-2022-1354
JSON object : View
Products Affected
debian
- debian_linux
netapp
- ontap_select_deploy_administration_utility
libtiff
- libtiff
redhat
- enterprise_linux
fedoraproject
- fedora