rhsa-2023_0302
Vulnerability from csaf_redhat
Published
2023-01-23 15:29
Modified
2024-09-16 09:24
Summary
Red Hat Security Advisory: libtiff security update

Notes

Topic
An update for libtiff is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058) * libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519) * libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953) * libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520) * libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libtiff is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.\n\nSecurity Fix(es):\n\n* LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)\n\n* libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519)\n\n* libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953)\n\n* libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520)\n\n* libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0302",
        "url": "https://access.redhat.com/errata/RHSA-2023:0302"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2103222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103222"
      },
      {
        "category": "external",
        "summary": "2122789",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122789"
      },
      {
        "category": "external",
        "summary": "2122792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122792"
      },
      {
        "category": "external",
        "summary": "2122799",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122799"
      },
      {
        "category": "external",
        "summary": "2134432",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134432"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0302.json"
      }
    ],
    "title": "Red Hat Security Advisory: libtiff security update",
    "tracking": {
      "current_release_date": "2024-09-16T09:24:06+00:00",
      "generator": {
        "date": "2024-09-16T09:24:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0302",
      "initial_release_date": "2023-01-23T15:29:46+00:00",
      "revision_history": [
        {
          "date": "2023-01-23T15:29:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-01-23T15:29:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:24:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.1.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.1.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-5.el9_1.aarch64",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-5.el9_1.aarch64",
                  "product_id": "libtiff-tools-0:4.4.0-5.el9_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-5.el9_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
                  "product_id": "libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-5.el9_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
                  "product_id": "libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-5.el9_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-5.el9_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-5.el9_1.aarch64",
                "product": {
                  "name": "libtiff-0:4.4.0-5.el9_1.aarch64",
                  "product_id": "libtiff-0:4.4.0-5.el9_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-5.el9_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-5.el9_1.aarch64",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-5.el9_1.aarch64",
                  "product_id": "libtiff-devel-0:4.4.0-5.el9_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-5.el9_1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
                  "product_id": "libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-5.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
                  "product_id": "libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-5.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
                  "product_id": "libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-5.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-5.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-5.el9_1.ppc64le",
                "product": {
                  "name": "libtiff-0:4.4.0-5.el9_1.ppc64le",
                  "product_id": "libtiff-0:4.4.0-5.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-5.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
                  "product_id": "libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-5.el9_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-5.el9_1.x86_64",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-5.el9_1.x86_64",
                  "product_id": "libtiff-tools-0:4.4.0-5.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-5.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
                  "product_id": "libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-5.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
                  "product_id": "libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-5.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-5.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-5.el9_1.x86_64",
                "product": {
                  "name": "libtiff-0:4.4.0-5.el9_1.x86_64",
                  "product_id": "libtiff-0:4.4.0-5.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-5.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-5.el9_1.x86_64",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-5.el9_1.x86_64",
                  "product_id": "libtiff-devel-0:4.4.0-5.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-5.el9_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-5.el9_1.s390x",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-5.el9_1.s390x",
                  "product_id": "libtiff-tools-0:4.4.0-5.el9_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-5.el9_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
                  "product_id": "libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-5.el9_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
                  "product_id": "libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-5.el9_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-5.el9_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-5.el9_1.s390x",
                "product": {
                  "name": "libtiff-0:4.4.0-5.el9_1.s390x",
                  "product_id": "libtiff-0:4.4.0-5.el9_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-5.el9_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-5.el9_1.s390x",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-5.el9_1.s390x",
                  "product_id": "libtiff-devel-0:4.4.0-5.el9_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-5.el9_1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-5.el9_1.src",
                "product": {
                  "name": "libtiff-0:4.4.0-5.el9_1.src",
                  "product_id": "libtiff-0:4.4.0-5.el9_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-5.el9_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-5.el9_1.i686",
                "product": {
                  "name": "libtiff-0:4.4.0-5.el9_1.i686",
                  "product_id": "libtiff-0:4.4.0-5.el9_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-5.el9_1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-5.el9_1.i686",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-5.el9_1.i686",
                  "product_id": "libtiff-devel-0:4.4.0-5.el9_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-5.el9_1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-5.el9_1.i686",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-5.el9_1.i686",
                  "product_id": "libtiff-debugsource-0:4.4.0-5.el9_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-5.el9_1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
                  "product_id": "libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-5.el9_1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-5.el9_1?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.src",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-5.el9_1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-5.el9_1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-5.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-5.el9_1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686"
        },
        "product_reference": "libtiff-devel-0:4.4.0-5.el9_1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-5.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-devel-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-5.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-tools-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.i686",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.src",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-5.el9_1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-5.el9_1.i686",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-5.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-5.el9_1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686"
        },
        "product_reference": "libtiff-devel-0:4.4.0-5.el9_1.i686",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-5.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-devel-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-5.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-tools-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
        "relates_to_product_reference": "CRB-9.1.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2056",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "discovery_date": "2022-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2103222"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A divide-by-zero vulnerability was found in libtiff. This flaw allows an attacker to cause a denial of service via a crafted tiff file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: division by zero issues in tiffcrop",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2056"
        },
        {
          "category": "external",
          "summary": "RHBZ#2103222",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103222"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2056"
        }
      ],
      "release_date": "2022-06-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0302"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: division by zero issues in tiffcrop"
    },
    {
      "cve": "CVE-2022-2057",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "discovery_date": "2022-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2103222"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A divide-by-zero vulnerability was found in libtiff. This flaw allows an attacker to cause a denial of service via a crafted tiff file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: division by zero issues in tiffcrop",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2057"
        },
        {
          "category": "external",
          "summary": "RHBZ#2103222",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103222"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2057",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2057"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2057",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2057"
        }
      ],
      "release_date": "2022-06-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0302"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: division by zero issues in tiffcrop"
    },
    {
      "cve": "CVE-2022-2058",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "discovery_date": "2022-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2103222"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A divide-by-zero vulnerability was found in libtiff. This flaw allows an attacker to cause a denial of service via a crafted tiff file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: division by zero issues in tiffcrop",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2058"
        },
        {
          "category": "external",
          "summary": "RHBZ#2103222",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103222"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2058",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2058"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2058",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2058"
        }
      ],
      "release_date": "2022-06-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0302"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: division by zero issues in tiffcrop"
    },
    {
      "cve": "CVE-2022-2519",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2022-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2122789"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in the tiffcrop tool distributed with the libtiff tools package. The double-free issue leads to a denial of service, impacting the availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: Double free or corruption in rotateImage() function at tiffcrop.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2519"
        },
        {
          "category": "external",
          "summary": "RHBZ#2122789",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122789"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2519",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2519"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2519",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2519"
        }
      ],
      "release_date": "2022-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0302"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: Double free or corruption in rotateImage() function at tiffcrop.c"
    },
    {
      "cve": "CVE-2022-2520",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2022-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2122792"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion fail in rotateImage() at tiffcrop.c:8621 that can cause program crash when reading a crafted input.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: Assertion fail in rotateImage() function at tiffcrop.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2520"
        },
        {
          "category": "external",
          "summary": "RHBZ#2122792",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122792"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2520",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2520"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2520",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2520"
        }
      ],
      "release_date": "2022-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0302"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "libtiff: Assertion fail in rotateImage() function at tiffcrop.c"
    },
    {
      "cve": "CVE-2022-2521",
      "cwe": {
        "id": "CWE-763",
        "name": "Release of Invalid Pointer or Reference"
      },
      "discovery_date": "2022-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2122799"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2521"
        },
        {
          "category": "external",
          "summary": "RHBZ#2122799",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122799"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2521",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2521"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2521",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2521"
        }
      ],
      "release_date": "2022-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0302"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c"
    },
    {
      "cve": "CVE-2022-2953",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2022-10-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2134432"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bound read flaw was found in LibTIFF, in extractImageSection in the tools/tiffcrop.c:6905, allowing attackers to cause a denial of service via a crafted tiff file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
          "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
          "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2953"
        },
        {
          "category": "external",
          "summary": "RHBZ#2134432",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134432"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2953",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2953"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2953",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2953"
        }
      ],
      "release_date": "2022-08-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0302"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "AppStream-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "AppStream-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.src",
            "CRB-9.1.0.Z.MAIN:libtiff-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debuginfo-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-debugsource-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-devel-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-0:4.4.0-5.el9_1.x86_64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.aarch64",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.i686",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.ppc64le",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.s390x",
            "CRB-9.1.0.Z.MAIN:libtiff-tools-debuginfo-0:4.4.0-5.el9_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...