Vulnerabilities > CVE-2022-2519 - Double Free vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
libtiff
debian
CWE-415

Summary

There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1

Vulnerable Configurations

Part Description Count
Application
Libtiff
1
OS
Debian
1

Common Weakness Enumeration (CWE)