Vulnerabilities (CVE)

Filtered by vendor Libtiff Subscribe
Total 250 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10268 1 Libtiff 1 Libtiff 2023-12-10 6.8 MEDIUM 7.8 HIGH
tools/tiffcp.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (integer underflow and heap-based buffer under-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 78490" and libtiff/tif_unix.c:115:23.
CVE-2016-5315 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image.
CVE-2017-7598 1 Libtiff 1 Libtiff 2023-12-10 4.3 MEDIUM 7.8 HIGH
tif_dirread.c in LibTIFF 4.0.7 might allow remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image.
CVE-2016-9453 3 Debian, Libtiff, Opensuse 3 Debian Linux, Libtiff, Opensuse 2023-12-10 6.8 MEDIUM 7.8 HIGH
The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a JPEG file with a TIFFTAG_JPEGTABLES of length one.
CVE-2017-7594 1 Libtiff 1 Libtiff 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The OJPEGReadHeaderInfoSecTablesDcTable function in tif_ojpeg.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (memory leak) via a crafted image.
CVE-2016-5323 2 Libtiff, Opensuse 2 Libtiff, Opensuse 2023-12-10 5.0 MEDIUM 7.5 HIGH
The _TIFFFax3fillruns function in libtiff before 4.0.6 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted Tiff image.
CVE-2016-9539 1 Libtiff 1 Libtiff 2023-12-10 7.5 HIGH 9.8 CRITICAL
tools/tiffcrop.c in libtiff 4.0.6 has an out-of-bounds read in readContigTilesIntoBuffer(). Reported as MSVR 35092.
CVE-2016-10093 1 Libtiff 1 Libtiff 2023-12-10 6.8 MEDIUM 7.8 HIGH
Integer overflow in tools/tiffcp.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6 allows remote attackers to have unspecified impact via a crafted image, which triggers a heap-based buffer overflow.
CVE-2017-7592 1 Libtiff 1 Libtiff 2023-12-10 6.8 MEDIUM 7.8 HIGH
The putagreytile function in tif_getimage.c in LibTIFF 4.0.7 has a left-shift undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.
CVE-2017-9147 1 Libtiff 1 Libtiff 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
LibTIFF 4.0.7 has an invalid read in the _TIFFVGetField function in tif_dir.c, which might allow remote attackers to cause a denial of service (crash) via a crafted TIFF file.
CVE-2016-10269 1 Libtiff 1 Libtiff 2023-12-10 6.8 MEDIUM 7.8 HIGH
LibTIFF 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6 and 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 512" and libtiff/tif_unix.c:340:2.
CVE-2016-3624 1 Libtiff 1 Libtiff 2023-12-10 5.0 MEDIUM 7.5 HIGH
The cvtClump function in the rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) by setting the "-v" option to -1.
CVE-2016-3632 2 Libtiff, Oracle 2 Libtiff, Vm Server 2023-12-10 6.8 MEDIUM 7.8 HIGH
The _TIFFVGetField function in tif_dirinfo.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image.
CVE-2016-3622 1 Libtiff 1 Libtiff 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted TIFF image.
CVE-2016-3625 1 Libtiff 1 Libtiff 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
tif_read.c in the tiff2bw tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF image.
CVE-2016-3620 1 Libtiff 1 Libtiff 2023-12-10 5.0 MEDIUM 7.5 HIGH
The ZIPEncode function in tif_zip.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c zip" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.
CVE-2015-8781 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds write) via an invalid number of samples per pixel in a LogL compressed TIFF image, a different vulnerability than CVE-2015-8782.
CVE-2016-3631 1 Libtiff 1 Libtiff 2023-12-10 5.0 MEDIUM 7.5 HIGH
The (1) cpStrips and (2) cpTiles functions in the thumbnail tool in LibTIFF 4.0.6 and earlier allow remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the bytecounts[] array variable.
CVE-2015-1547 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff5.tif.
CVE-2016-3658 1 Libtiff 1 Libtiff 2023-12-10 5.0 MEDIUM 7.5 HIGH
The TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving the ma variable.