Bug 2103222 (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058) - CVE-2022-2056 CVE-2022-2057 CVE-2022-2058 libtiff: division by zero issues in tiffcrop
Summary: CVE-2022-2056 CVE-2022-2057 CVE-2022-2058 libtiff: division by zero issues in...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-2056, CVE-2022-2057, CVE-2022-2058
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2103839 2103840 2103841 2106766 2106767 2106768 2106769 2134022 2140588
Blocks: 2103223
TreeView+ depends on / blocked
 
Reported: 2022-07-01 17:11 UTC by Sage McTaggart
Modified: 2023-05-16 14:36 UTC (History)
28 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A divide-by-zero vulnerability was found in libtiff. This flaw allows an attacker to cause a denial of service via a crafted tiff file.
Clone Of:
Environment:
Last Closed: 2023-05-16 14:36:07 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:0095 0 None None None 2023-01-12 09:17:17 UTC
Red Hat Product Errata RHSA-2023:0302 0 None None None 2023-01-23 15:17:16 UTC

Description Sage McTaggart 2022-07-01 17:11:41 UTC
Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2058.json
https://gitlab.com/libtiff/libtiff/-/merge_requests/346
https://gitlab.com/libtiff/libtiff/-/issues/428

Comment 1 Sage McTaggart 2022-07-01 17:25:48 UTC
Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

https://gitlab.com/libtiff/libtiff/-/issues/427
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2057.json
https://gitlab.com/libtiff/libtiff/-/merge_requests/346

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2058.json
https://gitlab.com/libtiff/libtiff/-/merge_requests/346
https://gitlab.com/libtiff/libtiff/-/issues/428

Comment 2 Sandipan Roy 2022-07-05 05:10:36 UTC
Created iv tracking bugs for this issue:

Affects: fedora-all [bug 2103839]


Created libtiff tracking bugs for this issue:

Affects: fedora-all [bug 2103840]


Created mingw-libtiff tracking bugs for this issue:

Affects: fedora-all [bug 2103841]

Comment 4 errata-xmlrpc 2023-01-12 09:17:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:0095 https://access.redhat.com/errata/RHSA-2023:0095

Comment 5 errata-xmlrpc 2023-01-23 15:17:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:0302 https://access.redhat.com/errata/RHSA-2023:0302

Comment 7 Product Security DevOps Team 2023-05-16 14:36:04 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-2056
https://access.redhat.com/security/cve/cve-2022-2057
https://access.redhat.com/security/cve/cve-2022-2058


Note You need to log in before you can comment on or make changes to this bug.