Lucene search

K

LibTiff Security Vulnerabilities

cve
cve

CVE-2017-17973

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this...

8.8CVSS

8.4AI Score

0.005EPSS

2017-12-29 09:29 PM
38
cve
cve

CVE-2017-16232

LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the...

7.5CVSS

6.7AI Score

0.017EPSS

2019-03-21 03:59 PM
84
cve
cve

CVE-2023-41175

A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer...

6.5CVSS

6.9AI Score

0.001EPSS

2023-10-05 07:15 PM
108
cve
cve

CVE-2023-52355

An out-of-memory flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFRasterScanlineSize64() API. This flaw allows a remote attacker to cause a denial of service via a crafted input with a size smaller than 379...

7.5CVSS

7AI Score

0.001EPSS

2024-01-25 08:15 PM
118
cve
cve

CVE-2023-6228

An issue was found in the tiffcp utility distributed by the libtiff package where a crafted TIFF file on processing may cause a heap-based buffer overflow leads to an application...

5.5CVSS

6AI Score

0.0004EPSS

2023-12-18 02:15 PM
170
cve
cve

CVE-2023-3576

A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial....

5.5CVSS

5.6AI Score

0.0004EPSS

2023-10-04 07:15 PM
119
cve
cve

CVE-2023-40745

LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer...

6.5CVSS

7AI Score

0.001EPSS

2023-10-05 07:15 PM
120
cve
cve

CVE-2023-6277

An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379...

6.5CVSS

6.1AI Score

0.002EPSS

2023-11-24 07:15 PM
171
cve
cve

CVE-2023-52356

A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of...

7.5CVSS

7AI Score

0.001EPSS

2024-01-25 08:15 PM
119
cve
cve

CVE-2023-3618

A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-12 03:15 PM
57
cve
cve

CVE-2023-3164

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff...

5.5CVSS

5AI Score

0.0004EPSS

2023-11-02 12:15 PM
108
cve
cve

CVE-2023-2908

A null pointer dereference issue was found in Libtiff's tif_dir.c file. This issue may allow an attacker to pass a crafted TIFF image file to the tiffcp utility which triggers a runtime error that causes undefined behavior. This will result in an application crash, eventually leading to a denial...

5.5CVSS

5.6AI Score

0.0005EPSS

2023-06-30 10:15 PM
53
cve
cve

CVE-2023-30774

A vulnerability was found in the libtiff library. This flaw causes a heap buffer overflow issue via the TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-05-19 03:15 PM
301
cve
cve

CVE-2023-1916

A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff file can lead to an out-of-bounds read in the extractImageSection function in tools/tiffcrop.c, resulting in a denial of service and limited information disclosure. This issue affects libtiff...

6.1CVSS

5.8AI Score

0.0005EPSS

2023-04-10 10:15 PM
31
cve
cve

CVE-2015-8668

Heap-based buffer overflow in the PackBitsPreEncode function in tif_packbits.c in bmp2tiff in libtiff 4.0.6 and earlier allows remote attackers to execute arbitrary code or cause a denial of service via a large width field in a BMP...

9.8CVSS

9.7AI Score

0.057EPSS

2016-01-08 07:59 PM
61
cve
cve

CVE-2022-3970

A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and...

8.8CVSS

8.7AI Score

0.003EPSS

2022-11-13 08:15 AM
252
7
cve
cve

CVE-2023-0804

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.8CVSS

5.5AI Score

0.001EPSS

2023-02-13 11:15 PM
104
cve
cve

CVE-2018-10126

LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in...

6.5CVSS

6.5AI Score

0.001EPSS

2018-04-21 09:29 PM
30
cve
cve

CVE-2022-4645

LibTIFF 4.4.0 has an out-of-bounds read in tiffcp in tools/tiffcp.c:948, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.8CVSS

5.2AI Score

0.0004EPSS

2023-03-03 04:15 PM
157
cve
cve

CVE-2017-9937

In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service...

6.5CVSS

6.2AI Score

0.001EPSS

2017-06-26 12:29 PM
54
2
cve
cve

CVE-2013-4231

Multiple buffer overflows in libtiff before 4.0.3 allow remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) extension block in a GIF image or (2) GIF raster image to tools/gif2tiff.c or (3) a long filename for a TIFF image to tools/rgb2ycbcr.c. NOTE: vectors 1...

6.5AI Score

0.049EPSS

2014-01-19 05:16 PM
49
cve
cve

CVE-2006-2656

Stack-based buffer overflow in the tiffsplit command in libtiff 3.8.2 and earlier might might allow attackers to execute arbitrary code via a long filename. NOTE: tiffsplit is not setuid. If there is not a common scenario under which tiffsplit is called with attacker-controlled command line...

7.5AI Score

0.029EPSS

2006-05-30 06:02 PM
42
cve
cve

CVE-2019-17546

tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param"...

8.8CVSS

8.6AI Score

0.008EPSS

2019-10-14 02:15 AM
356
cve
cve

CVE-2018-19210

In LibTIFF 4.0.9, there is a NULL pointer dereference in the TIFFWriteDirectorySec function in tif_dirwrite.c that will lead to a denial of service attack, as demonstrated by...

6.5CVSS

7AI Score

0.004EPSS

2018-11-12 07:29 PM
142
cve
cve

CVE-2022-0909

Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.8AI Score

0.002EPSS

2022-03-11 06:15 PM
132
5
cve
cve

CVE-2022-0891

A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other...

7.1CVSS

7.2AI Score

0.009EPSS

2022-03-10 05:44 PM
223
2
cve
cve

CVE-2022-0562

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit...

5.5CVSS

5.9AI Score

0.001EPSS

2022-02-11 06:15 PM
177
2
cve
cve

CVE-2022-0907

Unchecked Return Value to NULL Pointer Dereference in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.7AI Score

0.002EPSS

2022-03-11 06:15 PM
123
5
cve
cve

CVE-2022-2056

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.5CVSS

6.4AI Score

0.003EPSS

2022-06-30 04:15 PM
145
7
cve
cve

CVE-2022-2057

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.5CVSS

6.4AI Score

0.003EPSS

2022-06-30 04:15 PM
136
8
cve
cve

CVE-2022-0865

Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.5CVSS

6.3AI Score

0.006EPSS

2022-03-10 05:44 PM
156
2
cve
cve

CVE-2022-0924

Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.9AI Score

0.002EPSS

2022-03-11 06:15 PM
167
4
cve
cve

CVE-2019-14973

_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through 4.0.10 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards. This can, for example, lead to an application...

6.5CVSS

7.3AI Score

0.013EPSS

2019-08-14 06:15 AM
296
cve
cve

CVE-2022-2058

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

6.5CVSS

6.4AI Score

0.003EPSS

2022-06-30 04:15 PM
124
6
cve
cve

CVE-2022-1623

LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:624, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.5AI Score

0.002EPSS

2022-05-11 03:15 PM
94
4
cve
cve

CVE-2022-34526

A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit" or "tiffcrop"...

6.5CVSS

6.4AI Score

0.003EPSS

2022-07-29 11:15 PM
113
7
cve
cve

CVE-2022-2867

libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write. An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop on it with certain parameters) could cause a crash or in some cases, further...

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-17 10:15 PM
122
7
cve
cve

CVE-2022-0561

Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

6AI Score

0.001EPSS

2022-02-11 06:15 PM
156
cve
cve

CVE-2022-2869

libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering....

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-17 10:15 PM
119
10
cve
cve

CVE-2022-2868

libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to...

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-17 10:15 PM
112
7
cve
cve

CVE-2020-35523

An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an attacker to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system...

7.8CVSS

7.2AI Score

0.004EPSS

2021-03-09 08:15 PM
174
11
cve
cve

CVE-2020-35521

A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of...

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 08:15 PM
137
6
cve
cve

CVE-2020-35522

In LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A crafted TIFF document can lead to an abort, resulting in a remote denial of service...

5.5CVSS

6.1AI Score

0.002EPSS

2021-03-09 08:15 PM
184
7
cve
cve

CVE-2022-1622

LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.6AI Score

0.001EPSS

2022-05-11 03:15 PM
86
7
cve
cve

CVE-2020-35524

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system...

7.8CVSS

7.2AI Score

0.003EPSS

2021-03-09 08:15 PM
176
15
cve
cve

CVE-2022-0908

Null source pointer passed as an argument to memcpy() function within TIFFFetchNormalTag () in tif_dirread.c in libtiff versions up to 4.3.0 could lead to Denial of Service via crafted TIFF...

7.7CVSS

6AI Score

0.002EPSS

2022-03-11 06:15 PM
165
5
cve
cve

CVE-2022-40090

An issue was discovered in function TIFFReadDirectory libtiff before 4.4.0 allows attackers to cause a denial of service via crafted TIFF...

6.5CVSS

6AI Score

0.0005EPSS

2023-08-22 07:16 PM
35
cve
cve

CVE-2020-18768

There exists one heap buffer overflow in _TIFFmemcpy in tif_unix.c in libtiff 4.0.10, which allows an attacker to cause a denial-of-service through a crafted tiff...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-22 07:15 PM
19
cve
cve

CVE-2023-26965

loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-06-14 09:15 PM
53
cve
cve

CVE-2023-25433

libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and...

5.5CVSS

6AI Score

0.0004EPSS

2023-06-29 08:15 PM
130
Total number of security vulnerabilities250