Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-2869

Published: 17 August 2022

libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering this flaw could cause a crash or potentially further exploitation.

Notes

AuthorNote
rodrigo-zaiden
fix is the same commit as in CVE-2022-2867, CVE-2022-2868

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
tiff
Launchpad, Ubuntu, Debian
bionic
Released (4.0.9-5ubuntu0.8)
focal
Released (4.1.0+git191117-2ubuntu0.20.04.6)
jammy
Released (4.3.0-6ubuntu0.2)
kinetic Not vulnerable
(4.4.0~rc1-1)
trusty
Released (4.0.3-7ubuntu0.11+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (4.4.0rc1)
xenial
Released (4.0.6-1ubuntu0.8+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://gitlab.com/libtiff/libtiff/-/commit/07d79fcac2ead271b60e32aeb80f7b4f3be9ac8c

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H