CVE-2022-2869

Source
https://nvd.nist.gov/vuln/detail/CVE-2022-2869
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-2869.json
Related
Published
2022-08-17T22:15:00Z
Modified
2023-11-07T21:55:22.587537Z
Details

libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering this flaw could cause a crash or potentially further exploitation.

References

Affected packages

Alpine:v3.13 / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.4.0-r0

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r2
4.3.0-r2

Alpine:v3.14 / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.4.0-r0

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r1

Alpine:v3.15 / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.4.0-r0

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0
4.3.0-r1

Alpine:v3.16 / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.4.0-r0

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0
4.3.0-r1

Alpine:v3.17 / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.4.0-r0

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0
4.3.0-r1

Alpine:v3.18 / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.4.0-r0

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0
4.3.0-r1

Git / gitlab.com/libtiff/libtiff

Affected ranges

Type
GIT
Repo
https://gitlab.com/libtiff/libtiff
Events
Introduced
0The exact introduced commit is unknown
Fixed

Affected versions

v3.*

v3.5.3
v3.5.4
v3.5.5
v3.5.7
v3.6.0
v3.6.0beta2
v3.6.1
v3.7.0
v3.7.0alpha
v3.7.0beta
v3.7.0beta2
v3.7.1
v3.7.2
v3.7.3
v3.7.4
v3.8.0
v3.8.1
v3.8.2

v4.*

v4.0.0
v4.0.0alpha
v4.0.0alpha4
v4.0.0alpha5
v4.0.0alpha6
v4.0.0beta7
v4.0.1
v4.0.10
v4.0.2
v4.0.3
v4.0.4
v4.0.4beta
v4.0.5
v4.0.6
v4.0.7
v4.0.8
v4.0.9
v4.1.0
v4.2.0
v4.3.0
v4.3.0rc1