Vulnerabilities (CVE)

Filtered by vendor Libtiff Subscribe
Total 250 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-3621 1 Libtiff 1 Libtiff 2023-12-10 6.8 MEDIUM 8.8 HIGH
The LZWEncode function in tif_lzw.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c lzw" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.
CVE-2016-3633 1 Libtiff 1 Libtiff 2023-12-10 5.0 MEDIUM 7.5 HIGH
The setrow function in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the src variable.
CVE-2016-3619 1 Libtiff 1 Libtiff 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The DumpModeEncode function in tif_dumpmode.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c none" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.
CVE-2016-3634 1 Libtiff 1 Libtiff 2023-12-10 5.0 MEDIUM 7.5 HIGH
The tagCompare function in tif_dirinfo.c in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to field_tag matching.
CVE-2016-3623 2 Libtiff, Opensuse 2 Libtiff, Opensuse 2023-12-10 5.0 MEDIUM 7.5 HIGH
The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0.
CVE-2015-8683 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The putcontig8bitCIELab function in tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a packed TIFF image.
CVE-2016-8331 1 Libtiff 1 Libtiff 2023-12-10 6.8 MEDIUM 8.1 HIGH
An exploitable remote code execution vulnerability exists in the handling of TIFF images in LibTIFF version 4.0.6. A crafted TIFF document can lead to a type confusion vulnerability resulting in remote code execution. This vulnerability can be triggered via a TIFF file delivered to the application using LibTIFF's tag extension functionality.
CVE-2015-8783 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds reads) via a crafted TIFF image.
CVE-2015-8665 1 Libtiff 1 Libtiff 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via the SamplesPerPixel tag in a TIFF image.
CVE-2016-3945 2 Libtiff, Oracle 2 Libtiff, Vm Server 2023-12-10 6.8 MEDIUM 7.8 HIGH
Multiple integer overflows in the (1) cvt_by_strip and (2) cvt_by_tile functions in the tiff2rgba tool in LibTIFF 4.0.6 and earlier, when -b mode is enabled, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image, which triggers an out-of-bounds write.
CVE-2016-3991 2 Libtiff, Oracle 2 Libtiff, Vm Server 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in the loadImage function in the tiffcrop tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image with zero tiles.
CVE-2015-7554 1 Libtiff 1 Libtiff 2023-12-10 7.5 HIGH 9.8 CRITICAL
The _TIFFVGetField function in tif_dir.c in libtiff 4.0.6 allows attackers to cause a denial of service (invalid memory write and crash) or possibly have unspecified other impact via crafted field data in an extension tag in a TIFF image.
CVE-2016-3186 2 Libtiff, Opensuse 2 Libtiff, Opensuse 2023-12-10 5.0 MEDIUM 6.2 MEDIUM
Buffer overflow in the readextension function in gif2tiff.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted GIF file.
CVE-2016-3990 2 Libtiff, Oracle 2 Libtiff, Vm Server 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in the horizontalDifference8 function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image to tiffcp.
CVE-2015-8782 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds writes) via a crafted TIFF image, a different vulnerability than CVE-2015-8781.
CVE-2015-8784 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image, as demonstrated by libtiff5.tif.
CVE-2013-4231 1 Libtiff 1 Libtiff 2023-12-10 4.3 MEDIUM N/A
Multiple buffer overflows in libtiff before 4.0.3 allow remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) extension block in a GIF image or (2) GIF raster image to tools/gif2tiff.c or (3) a long filename for a TIFF image to tools/rgb2ycbcr.c. NOTE: vectors 1 and 3 are disputed by Red Hat, which states that the input cannot exceed the allocated buffer size.
CVE-2014-9330 1 Libtiff 1 Libtiff 2023-12-10 5.0 MEDIUM N/A
Integer overflow in tif_packbits.c in bmp2tif in libtiff 4.0.3 allows remote attackers to cause a denial of service (crash) via crafted BMP image, related to dimensions, which triggers an out-of-bounds read.
CVE-2013-4243 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-12-10 6.8 MEDIUM N/A
Heap-based buffer overflow in the readgifimage function in the gif2tiff tool in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted height and width values in a GIF image.
CVE-2013-4232 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-12-10 6.8 MEDIUM N/A
Use-after-free vulnerability in the t2p_readwrite_pdf_image function in tools/tiff2pdf.c in libtiff 4.0.3 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted TIFF image.