6.5
MEDIUM
CVE-2022-3627
LibTIFF Denial of Service Out-of-Bounds Write
Description

LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6860, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 236b7191.

INFO

Published Date :

Oct. 21, 2022, 4:15 p.m.

Last Modified :

Feb. 23, 2023, 4:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-3627 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-3627 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Netapp active_iq_unified_manager
1 Libtiff libtiff
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-3627.

URL Resource
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3627.json Third Party Advisory VDB Entry
https://gitlab.com/libtiff/libtiff/-/commit/236b7191f04c60d09ee836ae13b50f812c841047 Patch
https://gitlab.com/libtiff/libtiff/-/issues/411 Exploit Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html Third Party Advisory
https://security.netapp.com/advisory/ntap-20230110-0001/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5333 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

An NLP-based fuzzing assitance tool for generating valid option combinations.

Python Roff Dockerfile

Updated: 1 week, 3 days ago
40 stars 11 fork 11 watcher
Born at : Feb. 20, 2023, 4:44 p.m. This repo has been linked 30 different CVEs too.

None

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 2, 2022, 1:11 p.m. This repo has been linked 35 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-3627 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-3627 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Changed Reference Type https://gitlab.com/libtiff/libtiff/-/commit/236b7191f04c60d09ee836ae13b50f812c841047 Patch, Third Party Advisory https://gitlab.com/libtiff/libtiff/-/commit/236b7191f04c60d09ee836ae13b50f812c841047 Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230110-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20230110-0001/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5333 No Types Assigned https://www.debian.org/security/2023/dsa-5333 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 30, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5333 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230110-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3627.json No Types Assigned https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3627.json Third Party Advisory, VDB Entry
    Changed Reference Type https://gitlab.com/libtiff/libtiff/-/commit/236b7191f04c60d09ee836ae13b50f812c841047 No Types Assigned https://gitlab.com/libtiff/libtiff/-/commit/236b7191f04c60d09ee836ae13b50f812c841047 Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/libtiff/libtiff/-/issues/411 No Types Assigned https://gitlab.com/libtiff/libtiff/-/issues/411 Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* versions up to (including) 4.4.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-3627 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-3627 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.61 }} 0.18%

score

0.78609

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability