Page 11 of 118 results (0.004 seconds)

CVSS: 7.8EPSS: 1%CPEs: 4EXPL: 0

The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a JPEG file with a TIFFTAG_JPEGTABLES of length one. La función t2p_readwrite_pdf_image_tile en LibTIFF permite a atacantes remotos provocar una denegación de servicio (escritura fuera de limites y caída) o posiblemente ejecutar código arbitrario a través de un archivo JPEG manipulado con TIFFTAG_JPEGTABLES de longitud uno. • http://bugzilla.maptools.org/show_bug.cgi?id=2579 http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html http://www.debian.org/security/2017/dsa-3762 http://www.openwall.com/lists/oss-security/2016/11/19/1 http://www.securityfocus.com/bid/94406 https://security.gentoo.org/glsa/201701-16 • CWE-787: Out-of-bounds Write •

CVSS: 9.1EPSS: 1%CPEs: 1EXPL: 0

The TIFFReadRawStrip1 and TIFFReadRawTile1 functions in tif_read.c in libtiff before 4.0.7 allows remote attackers to cause a denial of service (crash) or possibly obtain sensitive information via a negative index in a file-content buffer. Las funciones TIFFReadRawStrip1 y TIFFReadRawTile1 en tif_read.c en libtiff en versiones anteriores a 4.0.7 permite a atacantes remotos provocar una denegación de servicio (caída) o posiblemente obtener información sensible a través de un índice negativo en un búfer de contenido de archivo. • http://libtiff.maptools.org/v4.0.7.html http://www.debian.org/security/2017/dsa-3762 http://www.openwall.com/lists/oss-security/2016/07/13/3 http://www.openwall.com/lists/oss-security/2016/07/14/4 http://www.securityfocus.com/bid/91741 https://security.gentoo.org/glsa/201701-16 • CWE-189: Numeric Errors •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Heap-based buffer overflow in tif_packbits.c in libtiff 4.0.6 and earlier allows remote attackers to crash the application via a crafted bmp file. Desbordamiento de búfer basado en memoria dinámica en tif_packbits.c en libtiff 4.0.6 y versiones anteriores permite a atacantes remotos bloquear la aplicación a través de un archivo bmp manipulado. • http://www.openwall.com/lists/oss-security/2016/04/27/6 http://www.openwall.com/lists/oss-security/2016/06/07/1 http://www.securityfocus.com/bid/88604 https://security.gentoo.org/glsa/201701-16 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Out-of-bounds read in the PixarLogCleanup function in tif_pixarlog.c in libtiff 4.0.6 and earlier allows remote attackers to crash the application by sending a crafted TIFF image to the rgb2ycbcr tool. Lectura fuera de límites en la función PixarLogCleanup en tif_pixarlog.c en libtiff 4.0.6 y versiones anteriores permite a atacantes remotos bloquear la aplicación enviando una imagen TIFF manipulada a la herramienta rgb2ycbcr. • http://lists.opensuse.org/opensuse-updates/2016-07/msg00087.html http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html http://lists.opensuse.org/opensuse-updates/2016-09/msg00090.html http://www.debian.org/security/2017/dsa-3762 http://www.openwall.com/lists/oss-security/2016/06/15/3 http://www.securityfocus.com/bid/91203 https://security.gentoo.org/glsa/201701-16 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Stack-based buffer overflow in the _TIFFVGetField function in libtiff 4.0.6 and earlier allows remote attackers to crash the application via a crafted tiff. Desbordamiento de búfer basado en pila en la función _TIFFVGetField en libtiff 4.0.6 y versiones anteriores permite a atacantes remotos bloquear la aplicación a través de un tiff manipulado. • http://www.openwall.com/lists/oss-security/2016/04/27/6 http://www.openwall.com/lists/oss-security/2016/06/07/1 http://www.securityfocus.com/bid/88604 https://security.gentoo.org/glsa/201701-16 https://usn.ubuntu.com/3606-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •