CVE-2022-0562

Related Vulnerabilities: CVE-2022-0562  

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

Description

The MITRE CVE dictionary describes this issue as:

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

Additional Information

  • Bugzilla 2054495: CVE-2022-0562 libtiff: Null source pointer lead to Denial of Service via crafted TIFF file
  • CWE-400: Uncontrolled Resource Consumption
  • FAQ: Frequently asked questions about CVE-2022-0562