gsd-2022-1355
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-1355",
    "description": "A stack buffer overflow flaw was found in Libtiffs\u0027 tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.",
    "id": "GSD-2022-1355",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-1355.html",
      "https://security.archlinux.org/CVE-2022-1355",
      "https://advisories.mageia.org/CVE-2022-1355.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2022-1355.html",
      "https://access.redhat.com/errata/RHSA-2022:7585",
      "https://access.redhat.com/errata/RHSA-2022:8194",
      "https://ubuntu.com/security/CVE-2022-1355",
      "https://www.debian.org/security/2023/dsa-5333"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-1355"
      ],
      "details": "A stack buffer overflow flaw was found in Libtiffs\u0027 tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.",
      "id": "GSD-2022-1355",
      "modified": "2023-12-13T01:19:27.894690Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2022-1355",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "libtiff",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "Not-Known"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A stack buffer overflow flaw was found in Libtiffs\u0027 tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-121",
                "lang": "eng",
                "value": "CWE-121 - Stack-based Buffer Overflow."
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2074415",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074415"
          },
          {
            "name": "https://gitlab.com/libtiff/libtiff/-/issues/400",
            "refsource": "MISC",
            "url": "https://gitlab.com/libtiff/libtiff/-/issues/400"
          },
          {
            "name": "https://gitlab.com/libtiff/libtiff/-/merge_requests/323",
            "refsource": "MISC",
            "url": "https://gitlab.com/libtiff/libtiff/-/merge_requests/323"
          },
          {
            "name": "https://access.redhat.com/security/cve/CVE-2022-1355",
            "refsource": "MISC",
            "url": "https://access.redhat.com/security/cve/CVE-2022-1355"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html"
          },
          {
            "name": "https://security.gentoo.org/glsa/202210-10",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202210-10"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20221014-0007/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20221014-0007/"
          },
          {
            "name": "https://www.debian.org/security/2023/dsa-5333",
            "refsource": "MISC",
            "url": "https://www.debian.org/security/2023/dsa-5333"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c4.4.0",
          "affected_versions": "All versions before 4.4.0",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-121",
            "CWE-937"
          ],
          "date": "2023-02-23",
          "description": "A stack buffer overflow flaw was found in Libtiffs\u0027 tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.",
          "fixed_versions": [
            "4.4.0"
          ],
          "identifier": "CVE-2022-1355",
          "identifiers": [
            "CVE-2022-1355"
          ],
          "not_impacted": "All versions starting from 4.4.0",
          "package_slug": "conan/libtiff",
          "pubdate": "2022-08-31",
          "solution": "Upgrade to version 4.4.0 or above.",
          "title": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-1355",
            "https://bugzilla.redhat.com/show_bug.cgi?id=2074415",
            "https://gitlab.com/libtiff/libtiff/-/issues/400",
            "https://access.redhat.com/security/cve/CVE-2022-1355",
            "https://gitlab.com/libtiff/libtiff/-/merge_requests/323"
          ],
          "uuid": "f7175971-3e7a-4777-b153-463cef6e2332"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2022-1355"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A stack buffer overflow flaw was found in Libtiffs\u0027 tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-121"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2074415",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074415"
            },
            {
              "name": "https://gitlab.com/libtiff/libtiff/-/issues/400",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://gitlab.com/libtiff/libtiff/-/issues/400"
            },
            {
              "name": "https://access.redhat.com/security/cve/CVE-2022-1355",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/security/cve/CVE-2022-1355"
            },
            {
              "name": "https://gitlab.com/libtiff/libtiff/-/merge_requests/323",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://gitlab.com/libtiff/libtiff/-/merge_requests/323"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20221014-0007/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.netapp.com/advisory/ntap-20221014-0007/"
            },
            {
              "name": "GLSA-202210-10",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.gentoo.org/glsa/202210-10"
            },
            {
              "name": "[debian-lts-announce] 20230120 [SECURITY] [DLA 3278-1] tiff security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html"
            },
            {
              "name": "DSA-5333",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2023/dsa-5333"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 4.2
        }
      },
      "lastModifiedDate": "2023-02-23T15:52Z",
      "publishedDate": "2022-08-31T16:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...