rhsa-2022_8194
Vulnerability from csaf_redhat
Published
2022-11-15 15:17
Modified
2024-09-16 08:35
Summary
Red Hat Security Advisory: libtiff security update

Notes

Topic
An update for libtiff is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * libtiff: Denial of Service via crafted TIFF file (CVE-2022-0561) * libtiff: Null source pointer lead to Denial of Service via crafted TIFF file (CVE-2022-0562) * libtiff: reachable assertion (CVE-2022-0865) * libtiff: Out-of-bounds Read error in tiffcp (CVE-2022-0924) * libtiff: stack-buffer-overflow in tiffcp.c in main() (CVE-2022-1355) * libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c (CVE-2022-22844) * libtiff: heap buffer overflow in extractImageSection (CVE-2022-0891) * tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c (CVE-2022-0908) * tiff: Divide By Zero error in tiffcrop (CVE-2022-0909) * libtiff: heap-buffer-overflow in TIFFReadRawDataStriped() in tiffinfo.c (CVE-2022-1354) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libtiff is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.\n\nSecurity Fix(es):\n\n* libtiff: Denial of Service via crafted TIFF file (CVE-2022-0561)\n\n* libtiff: Null source pointer lead to Denial of Service via crafted TIFF file (CVE-2022-0562)\n\n* libtiff: reachable assertion (CVE-2022-0865)\n\n* libtiff: Out-of-bounds Read error in tiffcp (CVE-2022-0924)\n\n* libtiff: stack-buffer-overflow in tiffcp.c in main() (CVE-2022-1355)\n\n* libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c (CVE-2022-22844)\n\n* libtiff: heap buffer overflow in extractImageSection (CVE-2022-0891)\n\n* tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c (CVE-2022-0908)\n\n* tiff: Divide By Zero error in tiffcrop (CVE-2022-0909)\n\n* libtiff: heap-buffer-overflow in TIFFReadRawDataStriped() in tiffinfo.c (CVE-2022-1354)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:8194",
        "url": "https://access.redhat.com/errata/RHSA-2022:8194"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2042603",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042603"
      },
      {
        "category": "external",
        "summary": "2054494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054494"
      },
      {
        "category": "external",
        "summary": "2054495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054495"
      },
      {
        "category": "external",
        "summary": "2064145",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064145"
      },
      {
        "category": "external",
        "summary": "2064146",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064146"
      },
      {
        "category": "external",
        "summary": "2064148",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064148"
      },
      {
        "category": "external",
        "summary": "2064406",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064406"
      },
      {
        "category": "external",
        "summary": "2064411",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064411"
      },
      {
        "category": "external",
        "summary": "2074404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074404"
      },
      {
        "category": "external",
        "summary": "2074415",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074415"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_8194.json"
      }
    ],
    "title": "Red Hat Security Advisory: libtiff security update",
    "tracking": {
      "current_release_date": "2024-09-16T08:35:06+00:00",
      "generator": {
        "date": "2024-09-16T08:35:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:8194",
      "initial_release_date": "2022-11-15T15:17:35+00:00",
      "revision_history": [
        {
          "date": "2022-11-15T15:17:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-11-15T15:17:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T08:35:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.1.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.1.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-2.el9.src",
                "product": {
                  "name": "libtiff-0:4.4.0-2.el9.src",
                  "product_id": "libtiff-0:4.4.0-2.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-2.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-2.el9.aarch64",
                "product": {
                  "name": "libtiff-0:4.4.0-2.el9.aarch64",
                  "product_id": "libtiff-0:4.4.0-2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-2.el9.aarch64",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-2.el9.aarch64",
                  "product_id": "libtiff-devel-0:4.4.0-2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-2.el9.aarch64",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-2.el9.aarch64",
                  "product_id": "libtiff-debugsource-0:4.4.0-2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
                  "product_id": "libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-2.el9.aarch64",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-2.el9.aarch64",
                  "product_id": "libtiff-tools-0:4.4.0-2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-2.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-2.el9.ppc64le",
                "product": {
                  "name": "libtiff-0:4.4.0-2.el9.ppc64le",
                  "product_id": "libtiff-0:4.4.0-2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-2.el9.ppc64le",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-2.el9.ppc64le",
                  "product_id": "libtiff-devel-0:4.4.0-2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
                  "product_id": "libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
                  "product_id": "libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-2.el9.ppc64le",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-2.el9.ppc64le",
                  "product_id": "libtiff-tools-0:4.4.0-2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-2.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-2.el9.i686",
                "product": {
                  "name": "libtiff-0:4.4.0-2.el9.i686",
                  "product_id": "libtiff-0:4.4.0-2.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-2.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-2.el9.i686",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-2.el9.i686",
                  "product_id": "libtiff-devel-0:4.4.0-2.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-2.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-2.el9.i686",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-2.el9.i686",
                  "product_id": "libtiff-debugsource-0:4.4.0-2.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-2.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-2.el9.i686",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-2.el9.i686",
                  "product_id": "libtiff-debuginfo-0:4.4.0-2.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-2.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-2.el9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-2.el9.x86_64",
                "product": {
                  "name": "libtiff-0:4.4.0-2.el9.x86_64",
                  "product_id": "libtiff-0:4.4.0-2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-2.el9.x86_64",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-2.el9.x86_64",
                  "product_id": "libtiff-devel-0:4.4.0-2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-2.el9.x86_64",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-2.el9.x86_64",
                  "product_id": "libtiff-debugsource-0:4.4.0-2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
                  "product_id": "libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-2.el9.x86_64",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-2.el9.x86_64",
                  "product_id": "libtiff-tools-0:4.4.0-2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-2.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-2.el9.s390x",
                "product": {
                  "name": "libtiff-0:4.4.0-2.el9.s390x",
                  "product_id": "libtiff-0:4.4.0-2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-2.el9.s390x",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-2.el9.s390x",
                  "product_id": "libtiff-devel-0:4.4.0-2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-2.el9.s390x",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-2.el9.s390x",
                  "product_id": "libtiff-debugsource-0:4.4.0-2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-2.el9.s390x",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-2.el9.s390x",
                  "product_id": "libtiff-debuginfo-0:4.4.0-2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-2.el9.s390x",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-2.el9.s390x",
                  "product_id": "libtiff-tools-0:4.4.0-2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-2.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.i686",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.src",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-2.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-2.el9.i686",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-2.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-2.el9.i686",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-2.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686"
        },
        "product_reference": "libtiff-devel-0:4.4.0-2.el9.i686",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-devel-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-devel-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-tools-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-tools-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.i686",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.src",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-2.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-2.el9.i686",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-2.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-2.el9.i686",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-2.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686"
        },
        "product_reference": "libtiff-devel-0:4.4.0-2.el9.i686",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-devel-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-devel-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-tools-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-tools-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-0561",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2054494"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in libtiff where a NULL source pointer passed as an argument to the memcpy() function within the TIFFFetchStripThing() in tif_dirread.c. This flaw allows an attacker with a crafted TIFF file to exploit this flaw, causing a crash and leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: Denial of Service via crafted TIFF file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0561"
        },
        {
          "category": "external",
          "summary": "RHBZ#2054494",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054494"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0561",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0561"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0561",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0561"
        }
      ],
      "release_date": "2022-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: Denial of Service via crafted TIFF file"
    },
    {
      "cve": "CVE-2022-0562",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2054495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in libtiff where a NULL source pointer passed as an argument to the memcpy() function within the TIFFReadDirectory() in tif_dirread.c. This flaw allows an attacker to exploit this vulnerability via a crafted TIFF file, causing a crash and leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: Null source pointer lead to Denial of Service via crafted TIFF file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0562"
        },
        {
          "category": "external",
          "summary": "RHBZ#2054495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0562",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0562"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0562",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0562"
        }
      ],
      "release_date": "2022-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: Null source pointer lead to Denial of Service via crafted TIFF file"
    },
    {
      "cve": "CVE-2022-0865",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "discovery_date": "2022-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A reachable assertion failure was found in libtiff\u0027s JBIG functionality. This flaw allows an attacker who can submit a crafted file to an application linked with libtiff and using the JBIG functionality, causes a crash via an assertion failure, leading to a denial of service. The exact mechanism and conditions around this issue are dependent on how the application uses libtiff.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: reachable assertion",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0865"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0865",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0865"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0865",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0865"
        }
      ],
      "release_date": "2022-03-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8194"
        },
        {
          "category": "workaround",
          "details": "Applications that do not parse files from untrusted/malicious sources will not be affected by this vulnerability.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: reachable assertion"
    },
    {
      "cve": "CVE-2022-0891",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064411"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: heap buffer overflow in extractImageSection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The severity of this flaw was changed to Low because it is an out-of-bounds read of 1 byte and in the tiffcrop tool rather than in the library.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0891"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064411",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064411"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0891",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0891"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0891",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0891"
        }
      ],
      "release_date": "2022-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "libtiff: heap buffer overflow in extractImageSection"
    },
    {
      "cve": "CVE-2022-0908",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064145"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in LibTIFF where a NULL source pointer passed as an argument to the memcpy() function within the TIFFFetchNormalTag() in tif_dirread.c. This flaw allows an attacker with a crafted TIFF file to cause a crash that leads to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0908"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064145",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064145"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0908",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0908"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0908",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0908"
        }
      ],
      "release_date": "2022-03-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c"
    },
    {
      "cve": "CVE-2022-0909",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "discovery_date": "2022-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064146"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A floating-point exception (FPE) flaw was found in LibTIFF\u2019s computeOutputPixelOffsets() function in tiffcrop.c file. This flaw allows an attacker with a crafted TIFF file to trigger a divide-by-zero error, causing a crash that leads to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tiff: Divide By Zero error in tiffcrop",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0909"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064146",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064146"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0909",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0909"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0909",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0909"
        }
      ],
      "release_date": "2022-03-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tiff: Divide By Zero error in tiffcrop"
    },
    {
      "cve": "CVE-2022-0924",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064148"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow flaw was found in Libtiffs\u0027 cpContigBufToSeparateBuf() function of the tiffcp.c file. This flaw allows an attacker with a crafted TIFF file to trigger a heap out-of-bounds read access issue, causing a crash that leads to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: Out-of-bounds Read error in tiffcp",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "All versions of Libtiff shipped in Red Hat Enterprise Linux are affected, because of the presence of vulnerable code in our code-base.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact, and since Red Hat Enterprise Linux 6, 7 are Out-of-Support-Scope, the issue is not currently planned to be addressed in future updates. Only Important and Critical severity flaws will be addressed at this time.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0924"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064148",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064148"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0924",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0924"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0924",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0924"
        }
      ],
      "release_date": "2022-03-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: Out-of-bounds Read error in tiffcp"
    },
    {
      "cve": "CVE-2022-1354",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-04-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2074404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow flaw was found in Libtiffs\u0027 tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: heap-buffer-overflow in TIFFReadRawDataStriped() in tiffinfo.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1354"
        },
        {
          "category": "external",
          "summary": "RHBZ#2074404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1354",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1354",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1354"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "libtiff: heap-buffer-overflow in TIFFReadRawDataStriped() in tiffinfo.c"
    },
    {
      "cve": "CVE-2022-1355",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2022-04-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2074415"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack buffer overflow flaw was found in Libtiffs\u0027 tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: stack-buffer-overflow in tiffcp.c in main()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1355"
        },
        {
          "category": "external",
          "summary": "RHBZ#2074415",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074415"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1355",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1355"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1355",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1355"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: stack-buffer-overflow in tiffcp.c in main()"
    },
    {
      "cve": "CVE-2022-22844",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-01-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042603"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow vulnerability was found in libtiff. This flaw allows an attacker with network access to pass specially crafted files, causing an application to halt or crash. The root cause of this issue was from the memcpy function in tif_unix.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
          "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
          "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22844"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042603",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042603"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22844",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22844"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22844",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22844"
        }
      ],
      "release_date": "2022-01-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "AppStream-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "AppStream-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.src",
            "CRB-9.1.0.GA:libtiff-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debuginfo-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-debugsource-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-devel-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-0:4.4.0-2.el9.x86_64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.aarch64",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.i686",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.ppc64le",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.s390x",
            "CRB-9.1.0.GA:libtiff-tools-debuginfo-0:4.4.0-2.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...