Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-48281

Published: 23 January 2023

processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
libtiff
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Ignored
(end of standard support)
tiff
Launchpad, Ubuntu, Debian
bionic
Released (4.0.9-5ubuntu0.10+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (4.1.0+git191117-2ubuntu0.20.04.9)
jammy
Released (4.3.0-6ubuntu0.5)
kinetic Ignored
(end of life, was needed)
lunar Not vulnerable
(4.5.0-5ubuntu1)
trusty
Released (4.0.3-7ubuntu0.11+esm6)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (4.5.0-4)
xenial
Released (4.0.6-1ubuntu0.8+esm9)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://gitlab.com/libtiff/libtiff/-/commit/d1b6b9c1b3cae2d9e37754506c1ad8f4f7b646b5

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H