Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-3970

Published: 13 November 2022

A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 227500897dfb07fb7d27f7aa570050e62617e3be. It is recommended to apply a patch to fix this issue. The identifier VDB-213549 was assigned to this vulnerability.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
libtiff
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Ignored
(end of standard support)
tiff
Launchpad, Ubuntu, Debian
bionic
Released (4.0.9-5ubuntu0.9)
focal
Released (4.1.0+git191117-2ubuntu0.20.04.7)
jammy
Released (4.3.0-6ubuntu0.3)
kinetic
Released (4.4.0-4ubuntu3.2)
trusty
Released (4.0.3-7ubuntu0.11+esm6)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (4.5.0, 4.4.0-6)
xenial
Released (4.0.6-1ubuntu0.8+esm8)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://gitlab.com/libtiff/libtiff/-/commit/227500897dfb07fb7d27f7aa570050e62617e3be

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H