Lucene search

K

Libtiff Security Vulnerabilities

cve
cve

CVE-2022-1623

LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:624, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.5AI Score

0.002EPSS

2022-05-11 03:15 PM
94
4
cve
cve

CVE-2022-1210

A vulnerability classified as problematic was found in LibTIFF 4.3.0. Affected by this vulnerability is the TIFF File Handler of tiff2ps. Opening a malicious file leads to a denial of service. The attack can be launched remotely but requires user interaction. The exploit has been disclosed to the.....

6.5CVSS

6.3AI Score

0.003EPSS

2022-04-03 09:15 AM
60
2
cve
cve

CVE-2022-1056

Out-of-bounds Read error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.6AI Score

0.001EPSS

2022-03-28 07:15 PM
78
2
cve
cve

CVE-2022-0907

Unchecked Return Value to NULL Pointer Dereference in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.7AI Score

0.002EPSS

2022-03-11 06:15 PM
123
5
cve
cve

CVE-2022-0924

Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.7AI Score

0.002EPSS

2022-03-11 06:15 PM
166
4
cve
cve

CVE-2022-0909

Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.7AI Score

0.002EPSS

2022-03-11 06:15 PM
132
5
cve
cve

CVE-2022-0908

Null source pointer passed as an argument to memcpy() function within TIFFFetchNormalTag () in tif_dirread.c in libtiff versions up to 4.3.0 could lead to Denial of Service via crafted TIFF...

5.5CVSS

5.8AI Score

0.001EPSS

2022-03-11 06:15 PM
165
5
cve
cve

CVE-2022-0865

Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.5CVSS

6.2AI Score

0.006EPSS

2022-03-10 05:44 PM
156
2
cve
cve

CVE-2022-0891

A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other...

7.1CVSS

6.2AI Score

0.006EPSS

2022-03-10 05:44 PM
223
2
cve
cve

CVE-2022-0561

Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.9AI Score

0.001EPSS

2022-02-11 06:15 PM
156
cve
cve

CVE-2022-0562

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit...

5.5CVSS

5.8AI Score

0.001EPSS

2022-02-11 06:15 PM
175
2
cve
cve

CVE-2022-22844

LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE...

5.5CVSS

5.9AI Score

0.001EPSS

2022-01-10 02:12 PM
171
2
cve
cve

CVE-2020-19144

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the 'in _TIFFmemcpy' funtion in the component...

6.5CVSS

6.5AI Score

0.003EPSS

2021-09-09 03:15 PM
86
cve
cve

CVE-2020-19143

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the "TIFFVGetField" funtion in the component...

6.5CVSS

6.3AI Score

0.003EPSS

2021-09-09 03:15 PM
88
cve
cve

CVE-2020-19131

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the "invertImage()" function in the component...

7.5CVSS

7.1AI Score

0.002EPSS

2021-09-07 03:15 PM
123
cve
cve

CVE-2020-35524

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system...

7.8CVSS

7.9AI Score

0.003EPSS

2021-03-09 08:15 PM
176
15
cve
cve

CVE-2020-35523

An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an attacker to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system...

7.8CVSS

7.8AI Score

0.004EPSS

2021-03-09 08:15 PM
172
11
cve
cve

CVE-2020-35521

A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of...

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 08:15 PM
136
6
cve
cve

CVE-2020-35522

In LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A crafted TIFF document can lead to an abort, resulting in a remote denial of service...

5.5CVSS

6AI Score

0.002EPSS

2021-03-09 08:15 PM
183
7
cve
cve

CVE-2014-8128

LibTIFF prior to 4.0.4, as used in Apple iOS before 8.4 and OS X before 10.10.4 and other products, allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF...

6.5CVSS

6.4AI Score

0.011EPSS

2020-02-12 03:15 AM
80
cve
cve

CVE-2019-17546

tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param"...

8.8CVSS

8.6AI Score

0.008EPSS

2019-10-14 02:15 AM
355
cve
cve

CVE-2019-14973

_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through 4.0.10 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards. This can, for example, lead to an application...

6.5CVSS

7.2AI Score

0.013EPSS

2019-08-14 06:15 AM
295
cve
cve

CVE-2017-16232

LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the...

7.5CVSS

7.2AI Score

0.017EPSS

2019-03-21 03:59 PM
82
cve
cve

CVE-2019-7663

An Invalid Address dereference was discovered in TIFFWriteDirectoryTagTransferfunction in libtiff/tif_dirwrite.c in LibTIFF 4.0.10, affecting the cpSeparateBufToContigBuf function in tiffcp.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted tiff file......

6.5CVSS

7AI Score

0.007EPSS

2019-02-09 04:29 PM
185
cve
cve

CVE-2019-6128

The TIFFFdOpen function in tif_unix.c in LibTIFF 4.0.10 has a memory leak, as demonstrated by...

8.8CVSS

8.4AI Score

0.011EPSS

2019-01-11 05:29 AM
207
cve
cve

CVE-2018-19210

In LibTIFF 4.0.9, there is a NULL pointer dereference in the TIFFWriteDirectorySec function in tif_dirwrite.c that will lead to a denial of service attack, as demonstrated by...

6.5CVSS

6.9AI Score

0.004EPSS

2018-11-12 07:29 PM
142
cve
cve

CVE-2018-18661

An issue was discovered in LibTIFF 4.0.9. There is a NULL pointer dereference in the function LZWDecode in the file...

6.5CVSS

7.1AI Score

0.003EPSS

2018-10-26 02:29 PM
53
cve
cve

CVE-2018-18557

LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 (with JBIG enabled) decodes arbitrarily-sized JBIG into a buffer, ignoring the buffer size, which leads to a tif_jbig.c...

8.8CVSS

8.5AI Score

0.323EPSS

2018-10-22 04:29 PM
145
cve
cve

CVE-2018-17795

The function t2p_write_pdf in tiff2pdf.c in LibTIFF 4.0.9 and earlier allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, a similar issue to...

8.8CVSS

9.1AI Score

0.013EPSS

2018-09-30 08:29 PM
37
cve
cve

CVE-2018-17100

An issue was discovered in LibTIFF 4.0.9. There is a int32 overflow in multiply_ms in tools/ppm2tiff.c, which can cause a denial of service (crash) or possibly have unspecified other impact via a crafted image...

8.8CVSS

8.9AI Score

0.009EPSS

2018-09-16 09:29 PM
164
cve
cve

CVE-2018-17101

An issue was discovered in LibTIFF 4.0.9. There are two out-of-bounds writes in cpTags in tools/tiff2bw.c and tools/pal2rgb.c, which can cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image...

8.8CVSS

8.8AI Score

0.008EPSS

2018-09-16 09:29 PM
136
cve
cve

CVE-2018-17000

A NULL pointer dereference in the function _TIFFmemcmp at tif_unix.c (called from TIFFWriteDirectoryTagTransferfunction) in LibTIFF 4.0.9 allows an attacker to cause a denial-of-service through a crafted tiff file. This vulnerability can be triggered by the executable...

6.5CVSS

6.2AI Score

0.006EPSS

2018-09-13 04:29 PM
131
cve
cve

CVE-2018-16335

newoffsets handling in ChopUpSingleUncompressedStrip in tif_dirread.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, as demonstrated by tiff2pdf. This is a...

8.8CVSS

9AI Score

0.004EPSS

2018-09-02 03:29 AM
69
cve
cve

CVE-2018-15209

ChopUpSingleUncompressedStrip in tif_dirread.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, as demonstrated by...

8.8CVSS

8.9AI Score

0.005EPSS

2018-08-08 04:29 AM
69
cve
cve

CVE-2018-12900

Heap-based buffer overflow in the cpSeparateBufToContigBuf function in tiffcp.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0beta7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 allows remote attackers to cause a...

8.8CVSS

7.8AI Score

0.318EPSS

2018-06-26 10:29 PM
141
2
cve
cve

CVE-2018-10963

The TIFFWriteDirectorySec() function in tif_dirwrite.c in LibTIFF through 4.0.9 allows remote attackers to cause a denial of service (assertion failure and application crash) via a crafted file, a different vulnerability than...

6.5CVSS

6.9AI Score

0.007EPSS

2018-05-10 02:29 AM
131
cve
cve

CVE-2018-10801

TIFFClientOpen in tif_unix.c in LibTIFF 3.8.2 has memory leaks, as demonstrated by...

6.5CVSS

6.6AI Score

0.001EPSS

2018-05-08 06:29 AM
31
cve
cve

CVE-2018-10779

TIFFWriteScanline in tif_write.c in LibTIFF 3.8.2 has a heap-based buffer over-read, as demonstrated by...

6.5CVSS

7.2AI Score

0.002EPSS

2018-05-07 07:29 AM
134
cve
cve

CVE-2018-10126

LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in...

6.5CVSS

6.7AI Score

0.001EPSS

2018-04-21 09:29 PM
29
cve
cve

CVE-2018-8905

In LibTIFF 4.0.9, a heap-based buffer overflow occurs in the function LZWDecodeCompat in tif_lzw.c via a crafted TIFF file, as demonstrated by...

8.8CVSS

8.6AI Score

0.003EPSS

2018-03-22 04:29 AM
136
cve
cve

CVE-2014-8129

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by failure of tif_next.c to verify that the BitsPerSample value is 2, and the t2p_sample_lab_signed_to_unsigned function in...

8.8CVSS

8.8AI Score

0.005EPSS

2018-03-12 02:29 AM
75
cve
cve

CVE-2016-5314

Buffer overflow in the PixarLogDecode function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by overwriting the vgetparent function pointer.....

8.8CVSS

7.2AI Score

0.004EPSS

2018-03-12 02:29 AM
98
2
cve
cve

CVE-2014-8130

The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image that is mishandled by the TIFFWriteScanline function in tif_write.c, as demonstrated....

6.5CVSS

7.2AI Score

0.003EPSS

2018-03-12 02:29 AM
55
cve
cve

CVE-2018-7456

A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 when using the tiffinfo tool to...

6.5CVSS

7.4AI Score

0.003EPSS

2018-02-24 06:29 AM
131
2
cve
cve

CVE-2018-5784

In LibTIFF 4.0.9, there is an uncontrolled resource consumption in the TIFFSetDirectory function of tif_dir.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif file. This occurs because the declared number of directory entries is not validated...

6.5CVSS

6.7AI Score

0.01EPSS

2018-01-19 08:29 AM
107
cve
cve

CVE-2018-5360

LibTIFF before 4.0.6 mishandles the reading of TIFF files, as demonstrated by a heap-based buffer over-read in the ReadTIFFImage function in coders/tiff.c in GraphicsMagick...

8.8CVSS

8.6AI Score

0.004EPSS

2018-01-14 02:29 AM
40
cve
cve

CVE-2017-18013

In LibTIFF 4.0.9, there is a Null-Pointer Dereference in the tif_print.c TIFFPrintDirectory function, as demonstrated by a tiffinfo...

6.5CVSS

7.2AI Score

0.003EPSS

2018-01-01 08:29 AM
127
cve
cve

CVE-2017-17973

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this...

8.8CVSS

8.5AI Score

0.005EPSS

2017-12-29 09:29 PM
36
cve
cve

CVE-2017-17942

In LibTIFF 4.0.9, there is a heap-based buffer over-read in the function PackBitsEncode in...

8.8CVSS

8.5AI Score

0.003EPSS

2017-12-28 06:29 AM
34
cve
cve

CVE-2017-17095

tools/pal2rgb.c in pal2rgb in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (TIFFSetupStrips heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF...

8.8CVSS

8.9AI Score

0.059EPSS

2017-12-02 06:29 AM
164
Total number of security vulnerabilities105