CVE-2022-34266

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-34266
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2022-34266.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-34266
Related
Published
2022-07-19T20:15:11Z
Modified
2024-07-30T06:19:47.703477Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

The libtiff-4.0.3-35.amzn2.0.1 package for LibTIFF on Amazon Linux 2 allows attackers to cause a denial of service (application crash), a different vulnerability than CVE-2022-0562. When processing a malicious TIFF file, an invalid range may be passed as an argument to the memset() function within TIFFFetchStripThing() in tif_dirread.c. This will cause TIFFFetchStripThing() to segfault after use of an uninitialized resource.

References

Affected packages

Alpine:v3.15 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Alpine:v3.16 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Alpine:v3.17 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Alpine:v3.18 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Alpine:v3.19 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0

Alpine:v3.20 / tiff

Package

Name
tiff
Purl
pkg:apk/alpine/tiff?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-r1

Affected versions

3.*

3.8.2-r0
3.8.2-r1
3.8.2-r2
3.8.2-r3
3.8.2-r4
3.9.5-r0
3.9.5-r1

4.*

4.0.1-r0
4.0.2-r0
4.0.2-r1
4.0.3-r0
4.0.3-r1
4.0.3-r2
4.0.3-r3
4.0.6-r0
4.0.6-r1
4.0.6-r2
4.0.6-r3
4.0.7-r0
4.0.7-r1
4.0.7-r2
4.0.7-r3
4.0.8-r0
4.0.8-r1
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.9-r3
4.0.9-r4
4.0.9-r5
4.0.9-r6
4.0.9-r7
4.0.9-r8
4.0.10-r0
4.0.10-r1
4.0.10-r2
4.1.0-r0
4.1.0-r1
4.1.0-r2
4.2.0-r0
4.2.0-r1
4.3.0-r0