CVE-2022-0562

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-0562
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2022-0562.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-0562
Related
Published
2022-02-11T18:15:11Z
Modified
2024-09-11T04:41:29.226525Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

References

Affected packages

Alpine:v3.13 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r0

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0

Alpine:v3.14 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r0

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1

Alpine:v3.15 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Alpine:v3.16 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Alpine:v3.17 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Alpine:v3.18 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Alpine:v3.19 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Alpine:v3.20 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Debian:11 / tiff

Package

Name
tiff
Purl
pkg:deb/debian/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.2.0-1+deb11u1

Affected versions

4.*

4.2.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / tiff

Package

Name
tiff
Purl
pkg:deb/debian/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-4

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / tiff

Package

Name
tiff
Purl
pkg:deb/debian/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-4

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / gitlab.com/gitlab-org/build/omnibus-mirror/libtiff

Affected ranges

Type
GIT
Repo
https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Type
GIT
Repo
https://gitlab.com/libtiff/libtiff
Events

Affected versions

Other

Pre360
Release-
Release-3-7-0
Release-v3-5-
Release-v3-5-4
Release-v3-5-5
Release-v3-5-7
Release-v3-6-0
Release-v3-6-0beta2
Release-v3-6-1
Release-v3-7-0-alpha
Release-v3-7-0beta
Release-v3-7-0beta2
Release-v3-7-1
Release-v3-7-2
Release-v3-7-3
Release-v3-7-4
Release-v3-8-0
Release-v3-8-1
Release-v3-8-2
Release-v4-0-0
Release-v4-0-0alpha
Release-v4-0-0alpha4
Release-v4-0-0alpha5
Release-v4-0-0alpha6
Release-v4-0-0beta7
Release-v4-0-1
Release-v4-0-2
Release-v4-0-3
Release-v4-0-4
Release-v4-0-4beta
Release-v4-0-5
Release-v4-0-6
Release-v4-0-7
Release-v4-0-8
Release-v4-0-9

v3.*

v3.5.3
v3.5.4
v3.5.5
v3.5.7
v3.6.0
v3.6.0beta2
v3.6.1
v3.7.0
v3.7.0alpha
v3.7.0beta
v3.7.0beta2
v3.7.1
v3.7.2
v3.7.3
v3.7.4
v3.8.0
v3.8.1
v3.8.2

v4.*

v4.0.0
v4.0.0alpha
v4.0.0alpha4
v4.0.0alpha5
v4.0.0alpha6
v4.0.0beta7
v4.0.1
v4.0.10
v4.0.2
v4.0.3
v4.0.4
v4.0.4beta
v4.0.5
v4.0.6
v4.0.7
v4.0.8
v4.0.9
v4.1.0
v4.2.0
v4.3.0
v4.3.0rc1