Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-3570
HistoryOct 25, 2022 - 12:00 a.m.

CVE-2022-3570

2022-10-2500:00:00
ubuntu.com
ubuntu.com
15

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

28.2%

Multiple heap buffer overflows in tiffcrop.c utility in libtiff library
Version 4.4.0 allows attacker to trigger unsafe or out of bounds memory
access via crafted TIFF image file which could result into application
crash, potential information disclosure or any other context-dependent
impact

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchtiff< 4.0.9-5ubuntu0.8UNKNOWN
ubuntu20.04noarchtiff< 4.1.0+git191117-2ubuntu0.20.04.6UNKNOWN
ubuntu22.04noarchtiff< 4.3.0-6ubuntu0.2UNKNOWN
ubuntu22.10noarchtiff< 4.4.0-4ubuntu3.1UNKNOWN
ubuntu23.04noarchtiff< 4.4.0-4ubuntu3.1UNKNOWN
ubuntu14.04noarchtiff< 4.0.3-7ubuntu0.11+esm5) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchtiff< 4.0.6-1ubuntu0.8+esm6) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

28.2%