Lucene search

K

LibTiff Security Vulnerabilities

cve
cve

CVE-2013-4232

Use-after-free vulnerability in the t2p_readwrite_pdf_image function in tools/tiff2pdf.c in libtiff 4.0.3 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted TIFF image.

8.9AI Score

0.045EPSS

2013-09-10 07:55 PM
56
cve
cve

CVE-2013-4243

Heap-based buffer overflow in the readgifimage function in the gif2tiff tool in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted height and width values in a GIF image.

9.1AI Score

0.035EPSS

2013-09-10 07:55 PM
57
cve
cve

CVE-2013-4244

The LZW decompressor in the gif2tiff tool in libtiff 4.0.3 and earlier allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a crafted GIF image.

8.8AI Score

0.002EPSS

2013-09-28 07:55 PM
75
cve
cve

CVE-2014-8127

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted TIFF image to the (1) checkInkNamesString function in tif_dir.c in the thumbnail tool, (2) compresscontig function in tiff2bw.c in the tiff2bw tool, (3) putcontig8bitCIELab function in ti...

6.5CVSS

6.5AI Score

0.012EPSS

2017-06-26 03:29 PM
82
cve
cve

CVE-2014-8128

LibTIFF prior to 4.0.4, as used in Apple iOS before 8.4 and OS X before 10.10.4 and other products, allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image.

6.5CVSS

5.8AI Score

0.011EPSS

2020-02-12 03:15 AM
87
cve
cve

CVE-2014-8129

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by failure of tif_next.c to verify that the BitsPerSample value is 2, and the t2p_sample_lab_signed_to_unsigned function in ti...

8.8CVSS

7.6AI Score

0.005EPSS

2018-03-12 02:29 AM
87
cve
cve

CVE-2014-8130

The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image that is mishandled by the TIFFWriteScanline function in tif_write.c, as demonstrated ...

6.5CVSS

7.2AI Score

0.002EPSS

2018-03-12 02:29 AM
64
cve
cve

CVE-2014-9330

Integer overflow in tif_packbits.c in bmp2tif in libtiff 4.0.3 allows remote attackers to cause a denial of service (crash) via crafted BMP image, related to dimensions, which triggers an out-of-bounds read.

7.5AI Score

0.037EPSS

2015-01-20 03:59 PM
67
2
cve
cve

CVE-2015-1547

The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff5.tif.

6.5CVSS

6.2AI Score

0.044EPSS

2016-04-13 05:59 PM
120
cve
cve

CVE-2015-7313

LibTIFF allows remote attackers to cause a denial of service (memory consumption and crash) via a crafted tiff file.

5.5CVSS

6.7AI Score

0.003EPSS

2017-03-17 02:59 PM
32
cve
cve

CVE-2015-7554

The _TIFFVGetField function in tif_dir.c in libtiff 4.0.6 allows attackers to cause a denial of service (invalid memory write and crash) or possibly have unspecified other impact via crafted field data in an extension tag in a TIFF image.

9.8CVSS

8.2AI Score

0.049EPSS

2016-01-08 07:59 PM
67
cve
cve

CVE-2015-8665

tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via the SamplesPerPixel tag in a TIFF image.

5.5CVSS

6.4AI Score

0.022EPSS

2016-04-13 05:59 PM
70
cve
cve

CVE-2015-8668

Heap-based buffer overflow in the PackBitsPreEncode function in tif_packbits.c in bmp2tiff in libtiff 4.0.6 and earlier allows remote attackers to execute arbitrary code or cause a denial of service via a large width field in a BMP image.

9.8CVSS

9.7AI Score

0.08EPSS

2016-01-08 07:59 PM
73
cve
cve

CVE-2015-8683

The putcontig8bitCIELab function in tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a packed TIFF image.

5.5CVSS

6.3AI Score

0.03EPSS

2016-04-13 05:59 PM
72
cve
cve

CVE-2015-8781

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds write) via an invalid number of samples per pixel in a LogL compressed TIFF image, a different vulnerability than CVE-2015-8782.

6.5CVSS

6.9AI Score

0.008EPSS

2016-02-01 09:59 PM
69
cve
cve

CVE-2015-8782

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds writes) via a crafted TIFF image, a different vulnerability than CVE-2015-8781.

6.5CVSS

6.1AI Score

0.008EPSS

2016-02-01 09:59 PM
62
cve
cve

CVE-2015-8783

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds reads) via a crafted TIFF image.

6.5CVSS

6.7AI Score

0.007EPSS

2016-02-01 09:59 PM
67
cve
cve

CVE-2015-8784

The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image, as demonstrated by libtiff5.tif.

6.5CVSS

7.2AI Score

0.035EPSS

2016-04-13 05:59 PM
68
cve
cve

CVE-2015-8870

Integer overflow in tools/bmp2tiff.c in LibTIFF before 4.0.4 allows remote attackers to cause a denial of service (heap-based buffer over-read), or possibly obtain sensitive information from process memory, via crafted width and length values in RLE4 or RLE8 data in a BMP file.

7.4CVSS

8.6AI Score

0.007EPSS

2016-12-06 06:59 PM
123
4
cve
cve

CVE-2016-10092

Heap-based buffer overflow in the readContigStripsIntoBuffer function in tif_unix.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6 allows remote attackers to have unspecified impac...

7.8CVSS

7.8AI Score

0.006EPSS

2017-03-01 03:59 PM
67
2
cve
cve

CVE-2016-10093

Integer overflow in tools/tiffcp.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6 allows remote attackers to have unspecified impact via a crafted image, which triggers a heap-base...

7.8CVSS

7.8AI Score

0.004EPSS

2017-03-01 03:59 PM
63
cve
cve

CVE-2016-10094

Off-by-one error in the t2p_readwrite_pdf_image_tile function in tools/tiff2pdf.c in LibTIFF 4.0.7 allows remote attackers to have unspecified impact via a crafted image.

7.8CVSS

7.5AI Score

0.009EPSS

2017-03-01 03:59 PM
61
cve
cve

CVE-2016-10095

Stack-based buffer overflow in the _TIFFVGetField function in tif_dir.c in LibTIFF 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7 and 4.0.8 allows remote attackers to cause a denial of service (crash) via a crafted TIFF file.

5.5CVSS

5.8AI Score

0.007EPSS

2017-03-01 03:59 PM
113
2
cve
cve

CVE-2016-10266

LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to libtiff/tif_read.c:351:22.

5.5CVSS

5.8AI Score

0.009EPSS

2017-03-24 07:59 PM
74
cve
cve

CVE-2016-10267

LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to libtiff/tif_ojpeg.c:816:8.

5.5CVSS

5.9AI Score

0.011EPSS

2017-03-24 07:59 PM
73
cve
cve

CVE-2016-10268

tools/tiffcp.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (integer underflow and heap-based buffer under-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 78490" and libtiff/tif_unix.c:115:23.

7.8CVSS

7.3AI Score

0.01EPSS

2017-03-24 07:59 PM
43
cve
cve

CVE-2016-10269

LibTIFF 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6 and 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of ...

7.8CVSS

7.3AI Score

0.01EPSS

2017-03-24 07:59 PM
59
4
cve
cve

CVE-2016-10270

LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 8" and libtiff/tif_read.c:523:22.

7.8CVSS

7.3AI Score

0.004EPSS

2017-03-24 07:59 PM
89
4
cve
cve

CVE-2016-10271

tools/tiffcrop.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read and buffer overflow) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 1" and libtiff/tif_fax3.c:413:13.

7.8CVSS

7.2AI Score

0.003EPSS

2017-03-24 07:59 PM
40
4
cve
cve

CVE-2016-10272

LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted TIFF image, related to "WRITE of size 2048" and libtiff/tif_next.c:64:9.

7.8CVSS

7.3AI Score

0.003EPSS

2017-03-24 07:59 PM
51
cve
cve

CVE-2016-10371

The TIFFWriteDirectoryTagCheckedRational function in tif_dirwrite.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted TIFF file.

5.5CVSS

6.2AI Score

0.004EPSS

2017-05-10 05:29 AM
58
cve
cve

CVE-2016-3186

Buffer overflow in the readextension function in gif2tiff.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted GIF file.

6.2CVSS

6.7AI Score

0.019EPSS

2016-04-19 02:59 PM
144
cve
cve

CVE-2016-3619

The DumpModeEncode function in tif_dumpmode.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c none" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.

6.5CVSS

7.2AI Score

0.008EPSS

2016-10-03 04:09 PM
68
4
cve
cve

CVE-2016-3620

The ZIPEncode function in tif_zip.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c zip" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.

7.5CVSS

7.8AI Score

0.008EPSS

2016-10-03 04:09 PM
35
cve
cve

CVE-2016-3621

The LZWEncode function in tif_lzw.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c lzw" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.

8.8CVSS

8.4AI Score

0.006EPSS

2016-10-03 04:09 PM
55
cve
cve

CVE-2016-3622

The fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted TIFF image.

6.5CVSS

6.7AI Score

0.003EPSS

2016-10-03 04:09 PM
90
cve
cve

CVE-2016-3623

The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0.

7.5CVSS

8.1AI Score

0.005EPSS

2016-10-03 04:09 PM
87
cve
cve

CVE-2016-3624

The cvtClump function in the rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) by setting the "-v" option to -1.

7.5CVSS

8AI Score

0.003EPSS

2016-10-03 04:09 PM
68
4
cve
cve

CVE-2016-3625

tif_read.c in the tiff2bw tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF image.

6.5CVSS

7.2AI Score

0.005EPSS

2016-10-03 04:09 PM
64
cve
cve

CVE-2016-3631

The (1) cpStrips and (2) cpTiles functions in the thumbnail tool in LibTIFF 4.0.6 and earlier allow remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the bytecounts[] array variable.

7.5CVSS

8AI Score

0.008EPSS

2016-10-03 04:09 PM
28
cve
cve

CVE-2016-3632

The _TIFFVGetField function in tif_dirinfo.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image.

7.8CVSS

8.7AI Score

0.008EPSS

2016-09-21 06:59 PM
58
4
cve
cve

CVE-2016-3633

The setrow function in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the src variable.

7.5CVSS

7.9AI Score

0.006EPSS

2016-10-03 04:09 PM
33
cve
cve

CVE-2016-3634

The tagCompare function in tif_dirinfo.c in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to field_tag matching.

7.5CVSS

7.9AI Score

0.008EPSS

2016-10-03 04:09 PM
36
cve
cve

CVE-2016-3658

The TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving the ma variable.

7.5CVSS

6.4AI Score

0.009EPSS

2016-10-03 04:09 PM
99
cve
cve

CVE-2016-3945

Multiple integer overflows in the (1) cvt_by_strip and (2) cvt_by_tile functions in the tiff2rgba tool in LibTIFF 4.0.6 and earlier, when -b mode is enabled, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image, which triggers an out-of-boun...

7.8CVSS

8.7AI Score

0.006EPSS

2016-09-21 06:59 PM
76
4
cve
cve

CVE-2016-3990

Heap-based buffer overflow in the horizontalDifference8 function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image to tiffcp.

7.8CVSS

8.3AI Score

0.013EPSS

2016-09-21 06:59 PM
72
4
cve
cve

CVE-2016-3991

Heap-based buffer overflow in the loadImage function in the tiffcrop tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image with zero tiles.

7.8CVSS

8.9AI Score

0.007EPSS

2016-09-21 06:59 PM
68
cve
cve

CVE-2016-5102

Buffer overflow in the readgifimage function in gif2tiff.c in the gif2tiff tool in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (segmentation fault) via a crafted gif file.

5.5CVSS

6.3AI Score

0.008EPSS

2017-02-06 05:59 PM
47
cve
cve

CVE-2016-5314

Buffer overflow in the PixarLogDecode function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by overwriting the vgetparent function pointer w...

8.8CVSS

7.7AI Score

0.004EPSS

2018-03-12 02:29 AM
104
2
cve
cve

CVE-2016-5315

The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image.

5.5CVSS

6.6AI Score

0.006EPSS

2017-03-07 03:59 PM
79
Total number of security vulnerabilities251