CVE-2022-0562

CVE-2022-0562

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

Source: CVE-2022-0562

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다