Vulnerabilities (CVE)

Filtered by vendor Libtiff Subscribe
Total 250 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1210 2 Libtiff, Netapp 2 Libtiff, Ontap Select Deploy Administration Utility 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A vulnerability classified as problematic was found in LibTIFF 4.3.0. Affected by this vulnerability is the TIFF File Handler of tiff2ps. Opening a malicious file leads to a denial of service. The attack can be launched remotely but requires user interaction. The exploit has been disclosed to the public and may be used.
CVE-2022-0562 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.
CVE-2022-0907 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Unchecked Return Value to NULL Pointer Dereference in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f2b656e2.
CVE-2022-2056 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.
CVE-2022-0924 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 408976c4.
CVE-2022-1623 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:624, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.
CVE-2022-2058 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.
CVE-2022-0891 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2023-12-10 5.8 MEDIUM 7.1 HIGH
A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact
CVE-2022-2057 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.
CVE-2022-1056 2 Libtiff, Netapp 2 Libtiff, Active Iq Unified Manager 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Out-of-bounds Read error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 46dc8fcd.
CVE-2022-1622 4 Apple, Fedoraproject, Libtiff and 1 more 7 Iphone Os, Macos, Tvos and 4 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.
CVE-2022-22844 3 Debian, Libtiff, Netapp 3 Debian Linux, Libtiff, Ontap Select Deploy Administration Utility 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE field.
CVE-2020-35524 5 Debian, Fedoraproject, Libtiff and 2 more 5 Debian Linux, Fedora, Libtiff and 2 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2020-35521 4 Fedoraproject, Libtiff, Netapp and 1 more 4 Fedora, Libtiff, Ontap Select Deploy Administration Utility and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of service.
CVE-2020-35522 4 Fedoraproject, Libtiff, Netapp and 1 more 4 Fedora, Libtiff, Ontap Select Deploy Administration Utility and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A crafted TIFF document can lead to an abort, resulting in a remote denial of service attack.
CVE-2020-35523 4 Debian, Libtiff, Netapp and 1 more 4 Debian Linux, Libtiff, Ontap Select Deploy Administration Utility and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an attacker to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2019-17546 2 Libtiff, Osgeo 2 Libtiff, Gdal 2023-12-10 6.8 MEDIUM 8.8 HIGH
tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param" condition.
CVE-2014-8128 2 Apple, Libtiff 3 Iphone Os, Mac Os X, Libtiff 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
LibTIFF prior to 4.0.4, as used in Apple iOS before 8.4 and OS X before 10.10.4 and other products, allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image.
CVE-2019-14973 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through 4.0.10 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards. This can, for example, lead to an application crash.
CVE-2018-17100 3 Canonical, Debian, Libtiff 3 Ubuntu Linux, Debian Linux, Libtiff 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in LibTIFF 4.0.9. There is a int32 overflow in multiply_ms in tools/ppm2tiff.c, which can cause a denial of service (crash) or possibly have unspecified other impact via a crafted image file.