Lucene search

K

Libtiff Security Vulnerabilities

cve
cve

CVE-2016-9453

The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a JPEG file with a TIFFTAG_JPEGTABLES of length...

7.8CVSS

8.1AI Score

0.018EPSS

2017-01-27 05:59 PM
73
cve
cve

CVE-2016-9448

The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) by setting the tags TIFF_SETGET_C16ASCII or TIFF_SETGET_C32_ASCII to values that access 0-byte arrays. NOTE: this vulnerability exists because of an...

7.5CVSS

7.3AI Score

0.014EPSS

2017-01-27 05:59 PM
71
cve
cve

CVE-2016-6223

The TIFFReadRawStrip1 and TIFFReadRawTile1 functions in tif_read.c in libtiff before 4.0.7 allows remote attackers to cause a denial of service (crash) or possibly obtain sensitive information via a negative index in a file-content...

9.1CVSS

8.3AI Score

0.019EPSS

2017-01-23 09:59 PM
49
cve
cve

CVE-2017-5563

LibTIFF version 4.0.7 is vulnerable to a heap-based buffer over-read in tif_lzw.c resulting in DoS or code execution via a crafted bmp image to...

8.8CVSS

8.1AI Score

0.005EPSS

2017-01-23 07:59 AM
44
4
cve
cve

CVE-2016-5318

Stack-based buffer overflow in the _TIFFVGetField function in libtiff 4.0.6 and earlier allows remote attackers to crash the application via a crafted...

6.5CVSS

7.2AI Score

0.007EPSS

2017-01-20 03:59 PM
39
4
cve
cve

CVE-2016-5319

Heap-based buffer overflow in tif_packbits.c in libtiff 4.0.6 and earlier allows remote attackers to crash the application via a crafted bmp...

6.5CVSS

7.1AI Score

0.003EPSS

2017-01-20 03:59 PM
37
cve
cve

CVE-2016-5321

The DumpModeDecode function in libtiff 4.0.6 and earlier allows attackers to cause a denial of service (invalid read and crash) via a crafted tiff...

6.5CVSS

6.7AI Score

0.008EPSS

2017-01-20 03:59 PM
72
cve
cve

CVE-2016-5323

The _TIFFFax3fillruns function in libtiff before 4.0.6 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted Tiff...

7.5CVSS

7.4AI Score

0.008EPSS

2017-01-20 03:59 PM
76
cve
cve

CVE-2016-5316

Out-of-bounds read in the PixarLogCleanup function in tif_pixarlog.c in libtiff 4.0.6 and earlier allows remote attackers to crash the application by sending a crafted TIFF image to the rgb2ycbcr...

6.5CVSS

7.4AI Score

0.007EPSS

2017-01-20 03:59 PM
71
cve
cve

CVE-2016-5317

Buffer overflow in the PixarLogDecode function in libtiff.so in the PixarLogDecode function in libtiff 4.0.6 and earlier, as used in GNOME nautilus, allows attackers to cause a denial of service attack (crash) via a crafted TIFF...

6.5CVSS

7.2AI Score

0.007EPSS

2017-01-20 03:59 PM
68
cve
cve

CVE-2016-9297

The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via crafted TIFF_SETGET_C16ASCII or TIFF_SETGET_C32_ASCII tag...

7.5CVSS

7.2AI Score

0.008EPSS

2017-01-18 05:59 PM
92
cve
cve

CVE-2016-9273

tiffsplit in libtiff 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file, related to changing td_nstrips in TIFF_STRIPCHOP...

5.5CVSS

5.8AI Score

0.006EPSS

2017-01-18 05:59 PM
77
cve
cve

CVE-2017-5225

LibTIFF version 4.0.7 is vulnerable to a heap buffer overflow in the tools/tiffcp resulting in DoS or code execution via a crafted BitsPerSample...

9.8CVSS

8AI Score

0.011EPSS

2017-01-12 11:59 AM
105
cve
cve

CVE-2016-5652

An exploitable heap-based buffer overflow exists in the handling of TIFF images in LibTIFF's TIFF2PDF tool. A crafted TIFF document can lead to a heap-based buffer overflow resulting in remote code execution. Vulnerability can be triggered via a saved TIFF file delivered by other...

7CVSS

8.4AI Score

0.019EPSS

2017-01-06 09:59 PM
85
4
cve
cve

CVE-2015-8870

Integer overflow in tools/bmp2tiff.c in LibTIFF before 4.0.4 allows remote attackers to cause a denial of service (heap-based buffer over-read), or possibly obtain sensitive information from process memory, via crafted width and length values in RLE4 or RLE8 data in a BMP...

7.4CVSS

8.6AI Score

0.007EPSS

2016-12-06 06:59 PM
110
4
cve
cve

CVE-2016-9540

tools/tiffcp.c in libtiff 4.0.6 has an out-of-bounds write on tiled images with odd tile width versus image width. Reported as MSVR 35103, aka "cpStripToTile...

9.8CVSS

8.6AI Score

0.022EPSS

2016-11-22 07:59 PM
74
4
cve
cve

CVE-2016-9539

tools/tiffcrop.c in libtiff 4.0.6 has an out-of-bounds read in readContigTilesIntoBuffer(). Reported as MSVR...

9.8CVSS

9AI Score

0.004EPSS

2016-11-22 07:59 PM
50
4
cve
cve

CVE-2016-9538

tools/tiffcrop.c in libtiff 4.0.6 reads an undefined buffer in readContigStripsIntoBuffer() because of a uint16 integer overflow. Reported as MSVR...

9.8CVSS

8.6AI Score

0.005EPSS

2016-11-22 07:59 PM
55
4
cve
cve

CVE-2016-9537

tools/tiffcrop.c in libtiff 4.0.6 has out-of-bounds write vulnerabilities in buffers. Reported as MSVR 35093, MSVR 35096, and MSVR...

9.8CVSS

8.9AI Score

0.022EPSS

2016-11-22 07:59 PM
73
4
cve
cve

CVE-2016-9536

tools/tiff2pdf.c in libtiff 4.0.6 has out-of-bounds write vulnerabilities in heap allocated buffers in t2p_process_jpeg_strip(). Reported as MSVR 35098, aka "t2p_process_jpeg_strip...

9.8CVSS

8.9AI Score

0.022EPSS

2016-11-22 07:59 PM
66
4
cve
cve

CVE-2016-9535

tif_predict.h and tif_predict.c in libtiff 4.0.6 have assertions that can lead to assertion failures in debug mode, or buffer overflows in release mode, when dealing with unusual tile size like YCbCr with subsampling. Reported as MSVR 35105, aka "Predictor...

9.8CVSS

7.8AI Score

0.013EPSS

2016-11-22 07:59 PM
86
4
cve
cve

CVE-2016-9534

tif_write.c in libtiff 4.0.6 has an issue in the error code path of TIFFFlushData1() that didn't reset the tif_rawcc and tif_rawcp members. Reported as MSVR 35095, aka "TIFFFlushData1...

9.8CVSS

7.9AI Score

0.022EPSS

2016-11-22 07:59 PM
64
4
cve
cve

CVE-2016-9533

tif_pixarlog.c in libtiff 4.0.6 has out-of-bounds write vulnerabilities in heap allocated buffers. Reported as MSVR 35094, aka "PixarLog horizontalDifference...

9.8CVSS

8.1AI Score

0.022EPSS

2016-11-22 07:59 PM
63
4
cve
cve

CVE-2016-8331

An exploitable remote code execution vulnerability exists in the handling of TIFF images in LibTIFF version 4.0.6. A crafted TIFF document can lead to a type confusion vulnerability resulting in remote code execution. This vulnerability can be triggered via a TIFF file delivered to the application....

8.1CVSS

8.9AI Score

0.091EPSS

2016-10-28 08:59 PM
82
4
cve
cve

CVE-2016-3658

The TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving the ma...

7.5CVSS

6.4AI Score

0.009EPSS

2016-10-03 04:09 PM
93
cve
cve

CVE-2016-3634

The tagCompare function in tif_dirinfo.c in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to field_tag...

7.5CVSS

7.9AI Score

0.008EPSS

2016-10-03 04:09 PM
29
cve
cve

CVE-2016-3633

The setrow function in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the src...

7.5CVSS

7.9AI Score

0.006EPSS

2016-10-03 04:09 PM
27
cve
cve

CVE-2016-3631

The (1) cpStrips and (2) cpTiles functions in the thumbnail tool in LibTIFF 4.0.6 and earlier allow remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the bytecounts[] array...

7.5CVSS

8AI Score

0.008EPSS

2016-10-03 04:09 PM
24
cve
cve

CVE-2016-3625

tif_read.c in the tiff2bw tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF...

6.5CVSS

7.2AI Score

0.005EPSS

2016-10-03 04:09 PM
59
cve
cve

CVE-2016-3624

The cvtClump function in the rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) by setting the "-v" option to...

7.5CVSS

8AI Score

0.003EPSS

2016-10-03 04:09 PM
62
4
cve
cve

CVE-2016-3623

The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to...

7.5CVSS

8.1AI Score

0.005EPSS

2016-10-03 04:09 PM
82
cve
cve

CVE-2016-3622

The fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted TIFF...

6.5CVSS

6.7AI Score

0.003EPSS

2016-10-03 04:09 PM
81
cve
cve

CVE-2016-3621

The LZWEncode function in tif_lzw.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c lzw" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP...

8.8CVSS

8.4AI Score

0.006EPSS

2016-10-03 04:09 PM
49
cve
cve

CVE-2016-3620

The ZIPEncode function in tif_zip.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c zip" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP...

7.5CVSS

7.8AI Score

0.008EPSS

2016-10-03 04:09 PM
31
cve
cve

CVE-2016-3619

The DumpModeEncode function in tif_dumpmode.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c none" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP...

6.5CVSS

7.2AI Score

0.008EPSS

2016-10-03 04:09 PM
62
4
cve
cve

CVE-2016-3991

Heap-based buffer overflow in the loadImage function in the tiffcrop tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image with zero...

7.8CVSS

8.9AI Score

0.005EPSS

2016-09-21 06:59 PM
61
cve
cve

CVE-2016-3990

Heap-based buffer overflow in the horizontalDifference8 function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image to...

7.8CVSS

8.3AI Score

0.01EPSS

2016-09-21 06:59 PM
65
4
cve
cve

CVE-2016-3945

Multiple integer overflows in the (1) cvt_by_strip and (2) cvt_by_tile functions in the tiff2rgba tool in LibTIFF 4.0.6 and earlier, when -b mode is enabled, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image, which triggers an...

7.8CVSS

8.7AI Score

0.004EPSS

2016-09-21 06:59 PM
69
4
cve
cve

CVE-2016-3632

The _TIFFVGetField function in tif_dirinfo.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF...

7.8CVSS

8.7AI Score

0.006EPSS

2016-09-21 06:59 PM
51
4
cve
cve

CVE-2016-3186

Buffer overflow in the readextension function in gif2tiff.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted GIF...

6.2CVSS

6.7AI Score

0.019EPSS

2016-04-19 02:59 PM
139
cve
cve

CVE-2015-8784

The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image, as demonstrated by...

6.5CVSS

7.2AI Score

0.035EPSS

2016-04-13 05:59 PM
59
cve
cve

CVE-2015-8683

The putcontig8bitCIELab function in tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a packed TIFF...

5.5CVSS

6.3AI Score

0.03EPSS

2016-04-13 05:59 PM
63
cve
cve

CVE-2015-8665

tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via the SamplesPerPixel tag in a TIFF...

5.5CVSS

6.4AI Score

0.022EPSS

2016-04-13 05:59 PM
61
cve
cve

CVE-2015-1547

The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by...

6.5CVSS

6.2AI Score

0.044EPSS

2016-04-13 05:59 PM
110
cve
cve

CVE-2014-9655

The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff-cvs-1.tif and...

6.5CVSS

6.3AI Score

0.057EPSS

2016-04-13 05:59 PM
53
cve
cve

CVE-2015-8783

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds reads) via a crafted TIFF...

6.5CVSS

6.7AI Score

0.007EPSS

2016-02-01 09:59 PM
60
cve
cve

CVE-2015-8782

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds writes) via a crafted TIFF image, a different vulnerability than...

6.5CVSS

6.1AI Score

0.008EPSS

2016-02-01 09:59 PM
54
cve
cve

CVE-2015-8781

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds write) via an invalid number of samples per pixel in a LogL compressed TIFF image, a different vulnerability than...

6.5CVSS

6.9AI Score

0.008EPSS

2016-02-01 09:59 PM
63
cve
cve

CVE-2015-8668

Heap-based buffer overflow in the PackBitsPreEncode function in tif_packbits.c in bmp2tiff in libtiff 4.0.6 and earlier allows remote attackers to execute arbitrary code or cause a denial of service via a large width field in a BMP...

9.8CVSS

9.7AI Score

0.057EPSS

2016-01-08 07:59 PM
61
cve
cve

CVE-2015-7554

The _TIFFVGetField function in tif_dir.c in libtiff 4.0.6 allows attackers to cause a denial of service (invalid memory write and crash) or possibly have unspecified other impact via crafted field data in an extension tag in a TIFF...

9.8CVSS

8.2AI Score

0.049EPSS

2016-01-08 07:59 PM
55
Total number of security vulnerabilities256