Lucene search

K

LibTiff Security Vulnerabilities

cve
cve

CVE-2016-5316

Out-of-bounds read in the PixarLogCleanup function in tif_pixarlog.c in libtiff 4.0.6 and earlier allows remote attackers to crash the application by sending a crafted TIFF image to the rgb2ycbcr tool.

6.5CVSS

7.4AI Score

0.007EPSS

2017-01-20 03:59 PM
78
cve
cve

CVE-2016-5317

Buffer overflow in the PixarLogDecode function in libtiff.so in the PixarLogDecode function in libtiff 4.0.6 and earlier, as used in GNOME nautilus, allows attackers to cause a denial of service attack (crash) via a crafted TIFF file.

6.5CVSS

7.2AI Score

0.007EPSS

2017-01-20 03:59 PM
76
cve
cve

CVE-2016-5318

Stack-based buffer overflow in the _TIFFVGetField function in libtiff 4.0.6 and earlier allows remote attackers to crash the application via a crafted tiff.

6.5CVSS

7.2AI Score

0.007EPSS

2017-01-20 03:59 PM
48
4
cve
cve

CVE-2016-5319

Heap-based buffer overflow in tif_packbits.c in libtiff 4.0.6 and earlier allows remote attackers to crash the application via a crafted bmp file.

6.5CVSS

7.1AI Score

0.003EPSS

2017-01-20 03:59 PM
45
cve
cve

CVE-2016-5321

The DumpModeDecode function in libtiff 4.0.6 and earlier allows attackers to cause a denial of service (invalid read and crash) via a crafted tiff image.

6.5CVSS

6.7AI Score

0.006EPSS

2017-01-20 03:59 PM
82
cve
cve

CVE-2016-5322

The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image.

5.5CVSS

6.6AI Score

0.01EPSS

2017-04-11 06:59 PM
55
cve
cve

CVE-2016-5323

The _TIFFFax3fillruns function in libtiff before 4.0.6 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted Tiff image.

7.5CVSS

7.4AI Score

0.008EPSS

2017-01-20 03:59 PM
83
cve
cve

CVE-2016-5652

An exploitable heap-based buffer overflow exists in the handling of TIFF images in LibTIFF's TIFF2PDF tool. A crafted TIFF document can lead to a heap-based buffer overflow resulting in remote code execution. Vulnerability can be triggered via a saved TIFF file delivered by other means.

7CVSS

8.4AI Score

0.019EPSS

2017-01-06 09:59 PM
92
4
cve
cve

CVE-2016-6223

The TIFFReadRawStrip1 and TIFFReadRawTile1 functions in tif_read.c in libtiff before 4.0.7 allows remote attackers to cause a denial of service (crash) or possibly obtain sensitive information via a negative index in a file-content buffer.

9.1CVSS

8.3AI Score

0.019EPSS

2017-01-23 09:59 PM
57
cve
cve

CVE-2016-8331

An exploitable remote code execution vulnerability exists in the handling of TIFF images in LibTIFF version 4.0.6. A crafted TIFF document can lead to a type confusion vulnerability resulting in remote code execution. This vulnerability can be triggered via a TIFF file delivered to the application ...

8.1CVSS

8.9AI Score

0.091EPSS

2016-10-28 08:59 PM
89
4
cve
cve

CVE-2016-9273

tiffsplit in libtiff 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file, related to changing td_nstrips in TIFF_STRIPCHOP mode.

5.5CVSS

5.8AI Score

0.006EPSS

2017-01-18 05:59 PM
84
cve
cve

CVE-2016-9297

The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via crafted TIFF_SETGET_C16ASCII or TIFF_SETGET_C32_ASCII tag values.

7.5CVSS

7.2AI Score

0.008EPSS

2017-01-18 05:59 PM
98
cve
cve

CVE-2016-9448

The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) by setting the tags TIFF_SETGET_C16ASCII or TIFF_SETGET_C32_ASCII to values that access 0-byte arrays. NOTE: this vulnerability exists because of an incomplete ...

7.5CVSS

7.3AI Score

0.014EPSS

2017-01-27 05:59 PM
77
cve
cve

CVE-2016-9453

The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a JPEG file with a TIFFTAG_JPEGTABLES of length one.

7.8CVSS

8.1AI Score

0.019EPSS

2017-01-27 05:59 PM
81
cve
cve

CVE-2016-9532

Integer overflow in the writeBufferToSeparateStrips function in tiffcrop.c in LibTIFF before 4.0.7 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tif file.

5.5CVSS

6AI Score

0.009EPSS

2017-02-06 05:59 PM
54
cve
cve

CVE-2016-9533

tif_pixarlog.c in libtiff 4.0.6 has out-of-bounds write vulnerabilities in heap allocated buffers. Reported as MSVR 35094, aka "PixarLog horizontalDifference heap-buffer-overflow."

9.8CVSS

8.1AI Score

0.022EPSS

2016-11-22 07:59 PM
68
4
cve
cve

CVE-2016-9534

tif_write.c in libtiff 4.0.6 has an issue in the error code path of TIFFFlushData1() that didn't reset the tif_rawcc and tif_rawcp members. Reported as MSVR 35095, aka "TIFFFlushData1 heap-buffer-overflow."

9.8CVSS

7.9AI Score

0.022EPSS

2016-11-22 07:59 PM
71
4
cve
cve

CVE-2016-9535

tif_predict.h and tif_predict.c in libtiff 4.0.6 have assertions that can lead to assertion failures in debug mode, or buffer overflows in release mode, when dealing with unusual tile size like YCbCr with subsampling. Reported as MSVR 35105, aka "Predictor heap-buffer-overflow."

9.8CVSS

7.8AI Score

0.013EPSS

2016-11-22 07:59 PM
92
4
cve
cve

CVE-2016-9536

tools/tiff2pdf.c in libtiff 4.0.6 has out-of-bounds write vulnerabilities in heap allocated buffers in t2p_process_jpeg_strip(). Reported as MSVR 35098, aka "t2p_process_jpeg_strip heap-buffer-overflow."

9.8CVSS

8.9AI Score

0.022EPSS

2016-11-22 07:59 PM
73
4
cve
cve

CVE-2016-9537

tools/tiffcrop.c in libtiff 4.0.6 has out-of-bounds write vulnerabilities in buffers. Reported as MSVR 35093, MSVR 35096, and MSVR 35097.

9.8CVSS

8.9AI Score

0.022EPSS

2016-11-22 07:59 PM
81
4
cve
cve

CVE-2016-9538

tools/tiffcrop.c in libtiff 4.0.6 reads an undefined buffer in readContigStripsIntoBuffer() because of a uint16 integer overflow. Reported as MSVR 35100.

9.8CVSS

8.6AI Score

0.005EPSS

2016-11-22 07:59 PM
62
4
cve
cve

CVE-2016-9539

tools/tiffcrop.c in libtiff 4.0.6 has an out-of-bounds read in readContigTilesIntoBuffer(). Reported as MSVR 35092.

9.8CVSS

9AI Score

0.004EPSS

2016-11-22 07:59 PM
56
4
cve
cve

CVE-2016-9540

tools/tiffcp.c in libtiff 4.0.6 has an out-of-bounds write on tiled images with odd tile width versus image width. Reported as MSVR 35103, aka "cpStripToTile heap-buffer-overflow."

9.8CVSS

8.6AI Score

0.022EPSS

2016-11-22 07:59 PM
80
4
cve
cve

CVE-2017-10688

In LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectoryTagCheckedLong8Array function in tif_dirwrite.c. A crafted input will lead to a remote denial of service attack.

7.5CVSS

7.2AI Score

0.105EPSS

2017-06-29 11:29 PM
102
cve
cve

CVE-2017-11335

There is a heap based buffer overflow in tools/tiff2pdf.c of LibTIFF 4.0.8 via a PlanarConfig=Contig image, which causes a more than one hundred bytes out-of-bounds write (related to the ZIPDecode function in tif_zip.c). A crafted input may lead to a remote denial of service attack or an arbitrary ...

8.8CVSS

8.5AI Score

0.012EPSS

2017-07-17 01:18 PM
102
cve
cve

CVE-2017-11613

In LibTIFF 4.0.8, there is a denial of service vulnerability in the TIFFOpen function. A crafted input will lead to a denial of service attack. During the TIFFOpen process, td_imagelength is not checked. The value of td_imagelength can be directly controlled by an input file. In the ChopUpSingleUnc...

6.5CVSS

6.9AI Score

0.009EPSS

2017-07-26 08:29 AM
113
cve
cve

CVE-2017-12944

The TIFFReadDirEntryArray function in tif_read.c in LibTIFF 4.0.8 mishandles memory allocation for short files, which allows remote attackers to cause a denial of service (allocation failure and application crash) in the TIFFFetchStripThing function in tif_dirread.c during a tiff2pdf invocation.

7.5CVSS

7.6AI Score

0.011EPSS

2017-08-18 03:29 PM
87
cve
cve

CVE-2017-13726

There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.

6.5CVSS

6.9AI Score

0.006EPSS

2017-08-29 06:29 AM
122
cve
cve

CVE-2017-13727

There is a reachable assertion abort in the function TIFFWriteDirectoryTagSubifd() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.

6.5CVSS

6.9AI Score

0.006EPSS

2017-08-29 06:29 AM
76
cve
cve

CVE-2017-16232

LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue

7.5CVSS

6.7AI Score

0.014EPSS

2019-03-21 03:59 PM
92
cve
cve

CVE-2017-17095

tools/pal2rgb.c in pal2rgb in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (TIFFSetupStrips heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file.

8.8CVSS

8.9AI Score

0.059EPSS

2017-12-02 06:29 AM
170
cve
cve

CVE-2017-17942

In LibTIFF 4.0.9, there is a heap-based buffer over-read in the function PackBitsEncode in tif_packbits.c.

8.8CVSS

8.5AI Score

0.003EPSS

2017-12-28 06:29 AM
41
cve
cve

CVE-2017-17973

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue

8.8CVSS

8.4AI Score

0.005EPSS

2017-12-29 09:29 PM
44
cve
cve

CVE-2017-18013

In LibTIFF 4.0.9, there is a Null-Pointer Dereference in the tif_print.c TIFFPrintDirectory function, as demonstrated by a tiffinfo crash.

6.5CVSS

7.4AI Score

0.003EPSS

2018-01-01 08:29 AM
134
cve
cve

CVE-2017-5225

LibTIFF version 4.0.7 is vulnerable to a heap buffer overflow in the tools/tiffcp resulting in DoS or code execution via a crafted BitsPerSample value.

9.8CVSS

8AI Score

0.011EPSS

2017-01-12 11:59 AM
112
cve
cve

CVE-2017-5563

LibTIFF version 4.0.7 is vulnerable to a heap-based buffer over-read in tif_lzw.c resulting in DoS or code execution via a crafted bmp image to tools/bmp2tiff.

8.8CVSS

8.1AI Score

0.005EPSS

2017-01-23 07:59 AM
51
4
cve
cve

CVE-2017-7592

The putagreytile function in tif_getimage.c in LibTIFF 4.0.7 has a left-shift undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.

7.8CVSS

7.2AI Score

0.01EPSS

2017-04-09 02:59 PM
105
4
cve
cve

CVE-2017-7593

tif_read.c in LibTIFF 4.0.7 does not ensure that tif_rawdata is properly initialized, which might allow remote attackers to obtain sensitive information from process memory via a crafted image.

5.5CVSS

5.8AI Score

0.004EPSS

2017-04-09 02:59 PM
97
4
cve
cve

CVE-2017-7594

The OJPEGReadHeaderInfoSecTablesDcTable function in tif_ojpeg.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (memory leak) via a crafted image.

5.5CVSS

5.8AI Score

0.009EPSS

2017-04-09 02:59 PM
105
4
cve
cve

CVE-2017-7595

The JPEGSetupEncode function in tiff_jpeg.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image.

5.5CVSS

5.8AI Score

0.011EPSS

2017-04-09 02:59 PM
108
4
cve
cve

CVE-2017-7596

LibTIFF 4.0.7 has an "outside the range of representable values of type float" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.

7.8CVSS

7.2AI Score

0.01EPSS

2017-04-09 02:59 PM
111
4
cve
cve

CVE-2017-7597

tif_dirread.c in LibTIFF 4.0.7 has an "outside the range of representable values of type float" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.

7.8CVSS

7.2AI Score

0.01EPSS

2017-04-09 02:59 PM
76
4
cve
cve

CVE-2017-7598

tif_dirread.c in LibTIFF 4.0.7 might allow remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image.

7.8CVSS

6.4AI Score

0.015EPSS

2017-04-09 02:59 PM
104
4
cve
cve

CVE-2017-7599

LibTIFF 4.0.7 has an "outside the range of representable values of type short" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.

7.8CVSS

7.2AI Score

0.014EPSS

2017-04-09 02:59 PM
73
4
cve
cve

CVE-2017-7600

LibTIFF 4.0.7 has an "outside the range of representable values of type unsigned char" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.

7.8CVSS

7.2AI Score

0.006EPSS

2017-04-09 02:59 PM
76
4
cve
cve

CVE-2017-7601

LibTIFF 4.0.7 has a "shift exponent too large for 64-bit type long" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.

7.8CVSS

7.2AI Score

0.01EPSS

2017-04-09 02:59 PM
99
4
cve
cve

CVE-2017-7602

LibTIFF 4.0.7 has a signed integer overflow, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.

7.8CVSS

7.2AI Score

0.018EPSS

2017-04-09 02:59 PM
94
4
cve
cve

CVE-2017-9117

In LibTIFF 4.0.7, the program processes BMP images without verifying that biWidth and biHeight in the bitmap-information header match the actual input, leading to a heap-based buffer over-read in bmp2tiff.

9.8CVSS

8.5AI Score

0.006EPSS

2017-05-21 07:29 PM
58
cve
cve

CVE-2017-9147

LibTIFF 4.0.7 has an invalid read in the _TIFFVGetField function in tif_dir.c, which might allow remote attackers to cause a denial of service (crash) via a crafted TIFF file.

6.5CVSS

6.3AI Score

0.069EPSS

2017-05-22 06:29 PM
72
cve
cve

CVE-2017-9403

In LibTIFF 4.0.7, a memory leak vulnerability was found in the function TIFFReadDirEntryLong8Array in tif_dirread.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-06-02 07:29 PM
73
Total number of security vulnerabilities251