Page 17 of 97 results (0.011 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds writes) via a crafted TIFF image, a different vulnerability than CVE-2015-8781. tif_luv.c en libtiff permite a atacantes provocar una denegación de servicio (escrituras fuera de rango) a través de una imagen TIFF manipulada, una vulnerabilidad diferente a CVE-2015-8781. • http://bugzilla.maptools.org/show_bug.cgi?id=2522 http://lists.opensuse.org/opensuse-updates/2016-02/msg00058.html http://lists.opensuse.org/opensuse-updates/2016-02/msg00064.html http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://www.debian.org/security/2016/dsa-3467 http://www.openwall.com/lists/oss-security/2016/01/24/3 http://www.openwall.com/lists/oss-security/2016/01/24/7 http://www.oracle.com/te • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds reads) via a crafted TIFF image. tif_luv.c en libtiff permite a atacantes provocar una denegación de servicio (lecturas fuera de rango) a través de una imagen TIFF manipulada. • http://bugzilla.maptools.org/show_bug.cgi?id=2522 http://lists.opensuse.org/opensuse-updates/2016-02/msg00058.html http://lists.opensuse.org/opensuse-updates/2016-02/msg00064.html http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://www.debian.org/security/2016/dsa-3467 http://www.openwall.com/lists/oss-security/2016/01/24/3 http://www.openwall.com/lists/oss-security/2016/01/24/7 http://www.oracle.com/te • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 8%CPEs: 11EXPL: 1

Heap-based buffer overflow in the PackBitsPreEncode function in tif_packbits.c in bmp2tiff in libtiff 4.0.6 and earlier allows remote attackers to execute arbitrary code or cause a denial of service via a large width field in a BMP image. Desbordamiento de buffer basado en memoria dinámica en la función PackBitsPreEncode en tif_packbits.c en bmp2tiff en libtiff 4.0.6 y versiones anteriores permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio a través de un campo width grande en una imagen BMP. • http://packetstormsecurity.com/files/135080/libtiff-4.0.6-Heap-Overflow.html http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html http://www.securityfocus.com/archive/1/537208/100/0/threaded https://security.gentoo.org/glsa/201701-16 https://access.redhat.com/security/cve/CVE-2015-8 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 4%CPEs: 3EXPL: 2

The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff5.tif. La función NeXTDecode en tif_next.c en LibTIFF permite a atacantes remotos provocar una denegación de servicio (acceso a memoria no inicializada) a través de una imagen TIFF manipulada, según lo demostrado por libtiff5.tif. • http://openwall.com/lists/oss-security/2015/01/24/16 http://openwall.com/lists/oss-security/2015/02/07/5 http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://www.debian.org/security/2016/dsa-3467 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.h • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 5%CPEs: 3EXPL: 0

The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff-cvs-1.tif and libtiff-cvs-2.tif. La función (1) putcontig8bitYCbCr21tile en tif_getimage.c o la función (2) NeXTDecode en tif_next.c in LibTIFF permite a atacantes remotos provocar una denegación de servicio (acceso a memoria no inicializada) a través de una imagen TIFF manipulada, según lo demostrado por libtiff-cvs-1.tif y libtiff-cvs-2.tif. • http://openwall.com/lists/oss-security/2015/02/07/5 http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://www.debian.org/security/2015/dsa-3273 http://www.debian.org/security/2016/dsa-3467 http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html https://security.gentoo.org/glsa/201701-16 https://access.redhat.com/security • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •