Description

LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.

INFO

Published Date :

May 11, 2022, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:42 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-1622 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-1622 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
1 Fedoraproject fedora
1 Netapp ontap_select_deploy_administration_utility
1 Libtiff libtiff

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

An NLP-based fuzzing assitance tool for generating valid option combinations.

Python Roff Dockerfile

Updated: 1 week, 3 days ago
40 stars 11 fork 11 watcher
Born at : Feb. 20, 2023, 4:44 p.m. This repo has been linked 30 different CVEs too.

None

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 2, 2022, 1:11 p.m. This repo has been linked 35 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1622 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1622 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UXAFOP6QQRNZD3HPZ6BMCEZZOM4YIZMK/ [No types assigned]
    Added Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C7IWZTB4J2N4F5OR5QY4VHDSKWKZSWN3/ [No types assigned]
    Added Reference GitLab Inc. http://seclists.org/fulldisclosure/2022/Oct/28 [No types assigned]
    Added Reference GitLab Inc. http://seclists.org/fulldisclosure/2022/Oct/39 [No types assigned]
    Removed Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/UXAFOP6QQRNZD3HPZ6BMCEZZOM4YIZMK/
    Removed Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/C7IWZTB4J2N4F5OR5QY4VHDSKWKZSWN3/
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/41 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/41 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213443 No Types Assigned https://support.apple.com/kb/HT213443 Release Notes, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213444 No Types Assigned https://support.apple.com/kb/HT213444 Release Notes, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213446 No Types Assigned https://support.apple.com/kb/HT213446 Release Notes, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213486 No Types Assigned https://support.apple.com/kb/HT213486 Release Notes, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213487 No Types Assigned https://support.apple.com/kb/HT213487 Release Notes, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213488 No Types Assigned https://support.apple.com/kb/HT213488 Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.0 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.0 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.0
  • CVE Modified by [email protected]

    Oct. 30, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/41 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213486 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213487 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213446 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213444 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213443 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213488 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/C7IWZTB4J2N4F5OR5QY4VHDSKWKZSWN3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/C7IWZTB4J2N4F5OR5QY4VHDSKWKZSWN3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UXAFOP6QQRNZD3HPZ6BMCEZZOM4YIZMK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UXAFOP6QQRNZD3HPZ6BMCEZZOM4YIZMK/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220616-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20220616-0005/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/C7IWZTB4J2N4F5OR5QY4VHDSKWKZSWN3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 20, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UXAFOP6QQRNZD3HPZ6BMCEZZOM4YIZMK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220616-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1622.json No Types Assigned https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1622.json Third Party Advisory
    Changed Reference Type https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a No Types Assigned https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/libtiff/libtiff/-/issues/410 No Types Assigned https://gitlab.com/libtiff/libtiff/-/issues/410 Exploit, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:libtiff:libtiff:4.3.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1622 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1622 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.04%

score

0.52910

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability