CVE Vulnerabilities

CVE-2022-2519

Double Free

Published: Aug 31, 2022 | Modified: Feb 23, 2023
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Libtiff Libtiff 4.4.0-rc1 (including) 4.4.0-rc1 (including)

Potential Mitigations

References