Denial of Service Vulnerability in libtiff's TIFFReadDirectory() Function

Denial of Service Vulnerability in libtiff's TIFFReadDirectory() Function

CVE-2022-0562 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

Learn more about our User Device Pen Test.