Lucene search

K

LibTIFF Security Vulnerabilities

cve
cve

CVE-2018-7456

A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 when using the tiffinfo tool to...

6.5CVSS

7.4AI Score

0.003EPSS

2018-02-24 06:29 AM
132
2
cve
cve

CVE-2018-5784

In LibTIFF 4.0.9, there is an uncontrolled resource consumption in the TIFFSetDirectory function of tif_dir.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif file. This occurs because the declared number of directory entries is not validated...

6.5CVSS

6.7AI Score

0.01EPSS

2018-01-19 08:29 AM
108
cve
cve

CVE-2018-5360

LibTIFF before 4.0.6 mishandles the reading of TIFF files, as demonstrated by a heap-based buffer over-read in the ReadTIFFImage function in coders/tiff.c in GraphicsMagick...

8.8CVSS

8.5AI Score

0.004EPSS

2018-01-14 02:29 AM
42
cve
cve

CVE-2017-18013

In LibTIFF 4.0.9, there is a Null-Pointer Dereference in the tif_print.c TIFFPrintDirectory function, as demonstrated by a tiffinfo...

6.5CVSS

7.4AI Score

0.003EPSS

2018-01-01 08:29 AM
127
cve
cve

CVE-2017-17973

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this...

8.8CVSS

8.4AI Score

0.005EPSS

2017-12-29 09:29 PM
38
cve
cve

CVE-2017-17942

In LibTIFF 4.0.9, there is a heap-based buffer over-read in the function PackBitsEncode in...

8.8CVSS

8.5AI Score

0.003EPSS

2017-12-28 06:29 AM
36
cve
cve

CVE-2017-17095

tools/pal2rgb.c in pal2rgb in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (TIFFSetupStrips heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF...

8.8CVSS

8.9AI Score

0.059EPSS

2017-12-02 06:29 AM
164
cve
cve

CVE-2017-13726

There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service...

6.5CVSS

6.9AI Score

0.006EPSS

2017-08-29 06:29 AM
116
cve
cve

CVE-2017-13727

There is a reachable assertion abort in the function TIFFWriteDirectoryTagSubifd() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service...

6.5CVSS

6.9AI Score

0.006EPSS

2017-08-29 06:29 AM
69
cve
cve

CVE-2017-12944

The TIFFReadDirEntryArray function in tif_read.c in LibTIFF 4.0.8 mishandles memory allocation for short files, which allows remote attackers to cause a denial of service (allocation failure and application crash) in the TIFFFetchStripThing function in tif_dirread.c during a tiff2pdf...

7.5CVSS

7.6AI Score

0.011EPSS

2017-08-18 03:29 PM
82
cve
cve

CVE-2017-11613

In LibTIFF 4.0.8, there is a denial of service vulnerability in the TIFFOpen function. A crafted input will lead to a denial of service attack. During the TIFFOpen process, td_imagelength is not checked. The value of td_imagelength can be directly controlled by an input file. In the...

6.5CVSS

6.9AI Score

0.009EPSS

2017-07-26 08:29 AM
105
cve
cve

CVE-2017-11335

There is a heap based buffer overflow in tools/tiff2pdf.c of LibTIFF 4.0.8 via a PlanarConfig=Contig image, which causes a more than one hundred bytes out-of-bounds write (related to the ZIPDecode function in tif_zip.c). A crafted input may lead to a remote denial of service attack or an arbitrary....

8.8CVSS

8.5AI Score

0.012EPSS

2017-07-17 01:18 PM
94
cve
cve

CVE-2017-10688

In LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectoryTagCheckedLong8Array function in tif_dirwrite.c. A crafted input will lead to a remote denial of service...

7.5CVSS

7.2AI Score

0.126EPSS

2017-06-29 11:29 PM
95
cve
cve

CVE-2014-8127

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted TIFF image to the (1) checkInkNamesString function in tif_dir.c in the thumbnail tool, (2) compresscontig function in tiff2bw.c in the tiff2bw tool, (3) putcontig8bitCIELab function in...

6.5CVSS

6.5AI Score

0.009EPSS

2017-06-26 03:29 PM
76
cve
cve

CVE-2017-9937

In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service...

6.5CVSS

6.2AI Score

0.001EPSS

2017-06-26 12:29 PM
55
2
cve
cve

CVE-2017-9935

In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory...

8.8CVSS

8.7AI Score

0.004EPSS

2017-06-26 12:29 PM
139
2
cve
cve

CVE-2017-9936

In LibTIFF 4.0.8, there is a memory leak in tif_jbig.c. A crafted TIFF document can lead to a memory leak resulting in a remote denial of service...

6.5CVSS

6.5AI Score

0.028EPSS

2017-06-26 12:29 PM
85
cve
cve

CVE-2017-9815

In LibTIFF 4.0.7, the TIFFReadDirEntryLong8Array function in libtiff/tif_dirread.c mishandles a malloc operation, which allows attackers to cause a denial of service (memory leak within the function _TIFFmalloc in tif_unix.c) via a crafted...

6.5CVSS

6.2AI Score

0.003EPSS

2017-06-22 03:29 PM
28
cve
cve

CVE-2017-9403

In LibTIFF 4.0.7, a memory leak vulnerability was found in the function TIFFReadDirEntryLong8Array in tif_dirread.c, which allows attackers to cause a denial of service via a crafted...

6.5CVSS

6.2AI Score

0.003EPSS

2017-06-02 07:29 PM
67
cve
cve

CVE-2017-9404

In LibTIFF 4.0.7, a memory leak vulnerability was found in the function OJPEGReadHeaderInfoSecTablesQTable in tif_ojpeg.c, which allows attackers to cause a denial of service via a crafted...

6.5CVSS

6.2AI Score

0.002EPSS

2017-06-02 07:29 PM
90
cve
cve

CVE-2017-9147

LibTIFF 4.0.7 has an invalid read in the _TIFFVGetField function in tif_dir.c, which might allow remote attackers to cause a denial of service (crash) via a crafted TIFF...

6.5CVSS

6.3AI Score

0.074EPSS

2017-05-22 06:29 PM
67
cve
cve

CVE-2017-9117

In LibTIFF 4.0.7, the program processes BMP images without verifying that biWidth and biHeight in the bitmap-information header match the actual input, leading to a heap-based buffer over-read in...

9.8CVSS

8.5AI Score

0.006EPSS

2017-05-21 07:29 PM
53
cve
cve

CVE-2016-10371

The TIFFWriteDirectoryTagCheckedRational function in tif_dirwrite.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted TIFF...

5.5CVSS

6.2AI Score

0.004EPSS

2017-05-10 05:29 AM
50
cve
cve

CVE-2016-5322

The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff...

5.5CVSS

6.6AI Score

0.01EPSS

2017-04-11 06:59 PM
49
cve
cve

CVE-2017-7594

The OJPEGReadHeaderInfoSecTablesDcTable function in tif_ojpeg.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (memory leak) via a crafted...

5.5CVSS

5.8AI Score

0.009EPSS

2017-04-09 02:59 PM
99
4
cve
cve

CVE-2017-7599

LibTIFF 4.0.7 has an "outside the range of representable values of type short" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.2AI Score

0.014EPSS

2017-04-09 02:59 PM
67
4
cve
cve

CVE-2017-7593

tif_read.c in LibTIFF 4.0.7 does not ensure that tif_rawdata is properly initialized, which might allow remote attackers to obtain sensitive information from process memory via a crafted...

5.5CVSS

5.8AI Score

0.004EPSS

2017-04-09 02:59 PM
90
4
cve
cve

CVE-2017-7597

tif_dirread.c in LibTIFF 4.0.7 has an "outside the range of representable values of type float" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.2AI Score

0.01EPSS

2017-04-09 02:59 PM
70
4
cve
cve

CVE-2017-7602

LibTIFF 4.0.7 has a signed integer overflow, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.2AI Score

0.018EPSS

2017-04-09 02:59 PM
87
4
cve
cve

CVE-2017-7600

LibTIFF 4.0.7 has an "outside the range of representable values of type unsigned char" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.2AI Score

0.006EPSS

2017-04-09 02:59 PM
70
4
cve
cve

CVE-2017-7601

LibTIFF 4.0.7 has a "shift exponent too large for 64-bit type long" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.2AI Score

0.01EPSS

2017-04-09 02:59 PM
92
4
cve
cve

CVE-2017-7595

The JPEGSetupEncode function in tiff_jpeg.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted...

5.5CVSS

5.8AI Score

0.011EPSS

2017-04-09 02:59 PM
103
4
cve
cve

CVE-2017-7596

LibTIFF 4.0.7 has an "outside the range of representable values of type float" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.2AI Score

0.01EPSS

2017-04-09 02:59 PM
100
4
cve
cve

CVE-2017-7598

tif_dirread.c in LibTIFF 4.0.7 might allow remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted...

7.8CVSS

6.4AI Score

0.015EPSS

2017-04-09 02:59 PM
95
4
cve
cve

CVE-2017-7592

The putagreytile function in tif_getimage.c in LibTIFF 4.0.7 has a left-shift undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.2AI Score

0.01EPSS

2017-04-09 02:59 PM
98
4
cve
cve

CVE-2016-10267

LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to...

5.5CVSS

5.9AI Score

0.011EPSS

2017-03-24 07:59 PM
65
cve
cve

CVE-2016-10269

LibTIFF 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6 and 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of....

7.8CVSS

7.3AI Score

0.01EPSS

2017-03-24 07:59 PM
54
4
cve
cve

CVE-2016-10266

LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to...

5.5CVSS

5.8AI Score

0.009EPSS

2017-03-24 07:59 PM
68
cve
cve

CVE-2016-10268

tools/tiffcp.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (integer underflow and heap-based buffer under-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 78490" and...

7.8CVSS

7.3AI Score

0.01EPSS

2017-03-24 07:59 PM
36
cve
cve

CVE-2016-10271

tools/tiffcrop.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read and buffer overflow) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 1" and...

7.8CVSS

7.2AI Score

0.003EPSS

2017-03-24 07:59 PM
33
4
cve
cve

CVE-2016-10272

LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted TIFF image, related to "WRITE of size 2048" and...

7.8CVSS

7.3AI Score

0.003EPSS

2017-03-24 07:59 PM
43
cve
cve

CVE-2016-10270

LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 8" and...

7.8CVSS

7.3AI Score

0.004EPSS

2017-03-24 07:59 PM
82
4
cve
cve

CVE-2015-7313

LibTIFF allows remote attackers to cause a denial of service (memory consumption and crash) via a crafted tiff...

5.5CVSS

6.7AI Score

0.003EPSS

2017-03-17 02:59 PM
25
cve
cve

CVE-2016-5315

The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff...

5.5CVSS

6.6AI Score

0.006EPSS

2017-03-07 03:59 PM
73
cve
cve

CVE-2016-10092

Heap-based buffer overflow in the readContigStripsIntoBuffer function in tif_unix.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6 allows remote attackers to have unspecified...

7.8CVSS

7.8AI Score

0.006EPSS

2017-03-01 03:59 PM
58
2
cve
cve

CVE-2016-10093

Integer overflow in tools/tiffcp.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6 allows remote attackers to have unspecified impact via a crafted image, which triggers a...

7.8CVSS

7.8AI Score

0.004EPSS

2017-03-01 03:59 PM
56
cve
cve

CVE-2016-10095

Stack-based buffer overflow in the _TIFFVGetField function in tif_dir.c in LibTIFF 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7 and 4.0.8 allows remote attackers to cause a denial of service (crash) via a crafted TIFF...

5.5CVSS

5.8AI Score

0.007EPSS

2017-03-01 03:59 PM
104
2
cve
cve

CVE-2016-10094

Off-by-one error in the t2p_readwrite_pdf_image_tile function in tools/tiff2pdf.c in LibTIFF 4.0.7 allows remote attackers to have unspecified impact via a crafted...

7.8CVSS

7.5AI Score

0.009EPSS

2017-03-01 03:59 PM
51
cve
cve

CVE-2016-5102

Buffer overflow in the readgifimage function in gif2tiff.c in the gif2tiff tool in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (segmentation fault) via a crafted gif...

5.5CVSS

6.3AI Score

0.008EPSS

2017-02-06 05:59 PM
42
cve
cve

CVE-2016-9532

Integer overflow in the writeBufferToSeparateStrips function in tiffcrop.c in LibTIFF before 4.0.7 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tif...

5.5CVSS

6AI Score

0.009EPSS

2017-02-06 05:59 PM
45
Total number of security vulnerabilities256