5.5
MEDIUM
CVE-2022-2953
LibTIFF Out-of-Bounds Read Denial-of-Service
Description

LibTIFF 4.4.0 has an out-of-bounds read in extractImageSection in tools/tiffcrop.c:6905, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 48d6ece8.

INFO

Published Date :

Aug. 29, 2022, 3:15 p.m.

Last Modified :

Feb. 23, 2023, 4:01 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-2953 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2953 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Netapp ontap_select_deploy_administration_utility
1 Libtiff libtiff
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2953.

URL Resource
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2953.json Exploit Issue Tracking Patch VDB Entry
https://gitlab.com/libtiff/libtiff/-/commit/48d6ece8389b01129e7d357f0985c8f938ce3da3 Patch
https://gitlab.com/libtiff/libtiff/-/issues/414 Exploit Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20221014-0008/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5333 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

An NLP-based fuzzing assitance tool for generating valid option combinations.

Python Roff Dockerfile

Updated: 3 weeks, 4 days ago
40 stars 11 fork 11 watcher
Born at : Feb. 20, 2023, 4:44 p.m. This repo has been linked 30 different CVEs too.

None

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : June 2, 2022, 1:11 p.m. This repo has been linked 35 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2953 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2953 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Changed Reference Type https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2953.json Exploit, Issue Tracking, Patch, Third Party Advisory, VDB Entry https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2953.json Exploit, Issue Tracking, Patch, VDB Entry
    Changed Reference Type https://gitlab.com/libtiff/libtiff/-/commit/48d6ece8389b01129e7d357f0985c8f938ce3da3 Patch, Third Party Advisory https://gitlab.com/libtiff/libtiff/-/commit/48d6ece8389b01129e7d357f0985c8f938ce3da3 Patch
    Changed Reference Type https://www.debian.org/security/2023/dsa-5333 No Types Assigned https://www.debian.org/security/2023/dsa-5333 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 30, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5333 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221014-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20221014-0008/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221014-0008/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2953.json No Types Assigned https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2953.json Exploit, Issue Tracking, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://gitlab.com/libtiff/libtiff/-/commit/48d6ece8389b01129e7d357f0985c8f938ce3da3 No Types Assigned https://gitlab.com/libtiff/libtiff/-/commit/48d6ece8389b01129e7d357f0985c8f938ce3da3 Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/libtiff/libtiff/-/issues/414 No Types Assigned https://gitlab.com/libtiff/libtiff/-/issues/414 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* versions up to (including) 4.4.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2953 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2953 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.02%

score

0.30777

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability