tools/tiffcp.c in libtiff 4.0.6 has an out-of-bounds write on tiled images with odd tile width versus image width. Reported as MSVR 35103, aka "cpStripToTile heap-buffer-overflow."
Max CVSS
9.8
EPSS Score
2.23%
Published
2016-11-22
Updated
2018-01-05
tools/tiffcrop.c in libtiff 4.0.6 has an out-of-bounds read in readContigTilesIntoBuffer(). Reported as MSVR 35092.
Max CVSS
9.8
EPSS Score
0.40%
Published
2016-11-22
Updated
2016-12-10
tools/tiffcrop.c in libtiff 4.0.6 reads an undefined buffer in readContigStripsIntoBuffer() because of a uint16 integer overflow. Reported as MSVR 35100.
Max CVSS
9.8
EPSS Score
0.55%
Published
2016-11-22
Updated
2017-11-04
tools/tiffcrop.c in libtiff 4.0.6 has out-of-bounds write vulnerabilities in buffers. Reported as MSVR 35093, MSVR 35096, and MSVR 35097.
Max CVSS
9.8
EPSS Score
2.23%
Published
2016-11-22
Updated
2018-01-05
tools/tiff2pdf.c in libtiff 4.0.6 has out-of-bounds write vulnerabilities in heap allocated buffers in t2p_process_jpeg_strip(). Reported as MSVR 35098, aka "t2p_process_jpeg_strip heap-buffer-overflow."
Max CVSS
9.8
EPSS Score
2.23%
Published
2016-11-22
Updated
2018-01-05
tif_predict.h and tif_predict.c in libtiff 4.0.6 have assertions that can lead to assertion failures in debug mode, or buffer overflows in release mode, when dealing with unusual tile size like YCbCr with subsampling. Reported as MSVR 35105, aka "Predictor heap-buffer-overflow."
Max CVSS
9.8
EPSS Score
1.30%
Published
2016-11-22
Updated
2018-01-05
tif_write.c in libtiff 4.0.6 has an issue in the error code path of TIFFFlushData1() that didn't reset the tif_rawcc and tif_rawcp members. Reported as MSVR 35095, aka "TIFFFlushData1 heap-buffer-overflow."
Max CVSS
9.8
EPSS Score
2.16%
Published
2016-11-22
Updated
2018-01-05
tif_pixarlog.c in libtiff 4.0.6 has out-of-bounds write vulnerabilities in heap allocated buffers. Reported as MSVR 35094, aka "PixarLog horizontalDifference heap-buffer-overflow."
Max CVSS
9.8
EPSS Score
2.23%
Published
2016-11-22
Updated
2018-01-05
An exploitable remote code execution vulnerability exists in the handling of TIFF images in LibTIFF version 4.0.6. A crafted TIFF document can lead to a type confusion vulnerability resulting in remote code execution. This vulnerability can be triggered via a TIFF file delivered to the application using LibTIFF's tag extension functionality.
Max CVSS
8.1
EPSS Score
9.07%
Published
2016-10-28
Updated
2022-04-19
Heap-based buffer overflow in the loadImage function in the tiffcrop tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image with zero tiles.
Max CVSS
7.8
EPSS Score
0.45%
Published
2016-09-21
Updated
2018-10-30
Heap-based buffer overflow in the horizontalDifference8 function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image to tiffcp.
Max CVSS
7.8
EPSS Score
0.90%
Published
2016-09-21
Updated
2018-10-30
Multiple integer overflows in the (1) cvt_by_strip and (2) cvt_by_tile functions in the tiff2rgba tool in LibTIFF 4.0.6 and earlier, when -b mode is enabled, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image, which triggers an out-of-bounds write.
Max CVSS
7.8
EPSS Score
0.37%
Published
2016-09-21
Updated
2018-10-30
The TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving the ma variable.
Max CVSS
7.5
EPSS Score
0.90%
Published
2016-10-03
Updated
2018-10-30
The tagCompare function in tif_dirinfo.c in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to field_tag matching.
Max CVSS
7.5
EPSS Score
0.77%
Published
2016-10-03
Updated
2018-10-30
The setrow function in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the src variable.
Max CVSS
7.5
EPSS Score
0.64%
Published
2016-10-03
Updated
2018-10-30
The _TIFFVGetField function in tif_dirinfo.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image.
Max CVSS
7.8
EPSS Score
0.53%
Published
2016-09-21
Updated
2018-10-30
The (1) cpStrips and (2) cpTiles functions in the thumbnail tool in LibTIFF 4.0.6 and earlier allow remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the bytecounts[] array variable.
Max CVSS
7.5
EPSS Score
0.77%
Published
2016-10-03
Updated
2018-10-30
tif_read.c in the tiff2bw tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF image.
Max CVSS
6.5
EPSS Score
0.49%
Published
2016-10-03
Updated
2018-10-30
The cvtClump function in the rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) by setting the "-v" option to -1.
Max CVSS
7.5
EPSS Score
0.34%
Published
2016-10-03
Updated
2017-11-04
The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0.
Max CVSS
7.5
EPSS Score
0.52%
Published
2016-10-03
Updated
2018-10-30
The fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted TIFF image.
Max CVSS
6.5
EPSS Score
0.26%
Published
2016-10-03
Updated
2017-11-04
The LZWEncode function in tif_lzw.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c lzw" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.
Max CVSS
8.8
EPSS Score
0.57%
Published
2016-10-03
Updated
2017-09-03
The ZIPEncode function in tif_zip.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c zip" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.
Max CVSS
7.5
EPSS Score
0.75%
Published
2016-10-03
Updated
2017-09-03
The DumpModeEncode function in tif_dumpmode.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c none" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.
Max CVSS
6.5
EPSS Score
0.75%
Published
2016-10-03
Updated
2017-09-03
Buffer overflow in the readextension function in gif2tiff.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted GIF file.
Max CVSS
6.2
EPSS Score
1.88%
Published
2016-04-19
Updated
2018-10-30
35 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!