Page 12 of 59 results (0.005 seconds)

CVSS: 7.5EPSS: 10%CPEs: 1EXPL: 1

In LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectoryTagCheckedLong8Array function in tif_dirwrite.c. A crafted input will lead to a remote denial of service attack. En LibTIFF versión 4.0.8, se presenta un abortado de aserción en la función TIFFWriteDirectoryTagCheckedLong8Array del archivo tif_dirwrite.c. Una entrada especialmente diseñada conllevará a un ataque de denegación de servicio remoto. LibTIFF suffers from a denial of service vulnerability in tif_dirwrite.c. • https://www.exploit-db.com/exploits/42299 http://bugzilla.maptools.org/show_bug.cgi?id=2712 http://www.debian.org/security/2017/dsa-3903 http://www.securityfocus.com/bid/99359 https://usn.ubuntu.com/3602-1 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 1

In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution. En LibTIFF 4.0.8, hay un buffer overflow basado en el heap en la función t2p_write_pfd en el archivo tools/tiff2pdf.c. • http://bugzilla.maptools.org/show_bug.cgi?id=2704 http://www.securityfocus.com/bid/99296 https://lists.debian.org/debian-lts-announce/2017/12/msg00008.html https://usn.ubuntu.com/3606-1 https://www.debian.org/security/2018/dsa-4100 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 2%CPEs: 6EXPL: 1

In LibTIFF 4.0.8, there is a memory leak in tif_jbig.c. A crafted TIFF document can lead to a memory leak resulting in a remote denial of service attack. En LibTIFF 4.0.8, hay una fuga de memoria en el archivo tif_jbig.c. Un archivo manipulado puede llevar a una fuga de memoria resultante en un ataque de denegación de servicio. LibTIFF versions 4.0.8 and below suffer from a denial of service vulnerability in tif_jbig.c. • https://www.exploit-db.com/exploits/42300 http://bugzilla.maptools.org/show_bug.cgi?id=2706 http://www.debian.org/security/2017/dsa-3903 http://www.securityfocus.com/bid/99300 https://usn.ubuntu.com/3602-1 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service attack. En LibTIFF 4.0.8, hay una fallo en la asignación de memoria en el archivo tif_jbig.c. Un documento TIFF manipulado puede resultar en la aborción que lleva a un ataque de denegación de servicio. • http://bugzilla.maptools.org/show_bug.cgi?id=2707 http://www.securityfocus.com/bid/99304 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •