Page 18 of 96 results (0.015 seconds)

CVSS: 6.5EPSS: 4%CPEs: 3EXPL: 2

The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff5.tif. La función NeXTDecode en tif_next.c en LibTIFF permite a atacantes remotos provocar una denegación de servicio (acceso a memoria no inicializada) a través de una imagen TIFF manipulada, según lo demostrado por libtiff5.tif. • http://openwall.com/lists/oss-security/2015/01/24/16 http://openwall.com/lists/oss-security/2015/02/07/5 http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://www.debian.org/security/2016/dsa-3467 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.h • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 1%CPEs: 3EXPL: 0

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted TIFF image to the (1) checkInkNamesString function in tif_dir.c in the thumbnail tool, (2) compresscontig function in tiff2bw.c in the tiff2bw tool, (3) putcontig8bitCIELab function in tif_getimage.c in the tiff2rgba tool, LZWPreDecode function in tif_lzw.c in the (4) tiff2ps or (5) tiffdither tool, (6) NeXTDecode function in tif_next.c in the tiffmedian tool, or (7) TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool. LibTIFF 4.0.3 permite a atacantes remotos producir una denegación de servicio (lectura y bloqueo fuera de límites) a través de una imagen TIFF en la función (1) checkInkNamesString en tif_dir.c en la herramienta thumbnail, la función (2) compressioncontig en Tiff2bw.c en la herramienta tiff2bw, la función (3) putcontig8bitCIELab en tif_getimage.c en la herramienta tiff2rgba, las funciones LZWPreDecode en tif_lzw.c (4) tiff2ps o (5) la herramienta tiffdither , en la función (6) NeXTDecode en tif_next.c en la herramienta tiffmedian, o en la función (7) TIFFWriteDirectoryTagLongLong8Array en tif_dirwrite.c en la herramienta tiffset. • http://bugzilla.maptools.org/show_bug.cgi?id=2484 http://bugzilla.maptools.org/show_bug.cgi?id=2485 http://bugzilla.maptools.org/show_bug.cgi?id=2486 http://bugzilla.maptools.org/show_bug.cgi?id=2496 http://bugzilla.maptools.org/show_bug.cgi? • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 21EXPL: 2

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by failure of tif_next.c to verify that the BitsPerSample value is 2, and the t2p_sample_lab_signed_to_unsigned function in tiff2pdf.c. LibTIFF 4.0.3 permite que atacantes remotos provoquen una denegación de servicio (escritura fuera de límites) u otro tipo de impacto sin especificar mediante una imagen TIFF manipulada. Esto se demuestra por el fracaso de tif_next.c a la hora de verificar que el valor de BitsPerSample es 2 y la función t2p_sample_lab_signed_to_unsigned en tiff2pdf.c. • http://bugzilla.maptools.org/show_bug.cgi?id=2487 http://bugzilla.maptools.org/show_bug.cgi?id=2488 http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html http://openwall.com/lists/oss-security/2015/01/24/15 http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://support.apple.com/kb/HT204941 http://support.apple.com/kb/HT2049 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 24EXPL: 1

The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image that is mishandled by the TIFFWriteScanline function in tif_write.c, as demonstrated by tiffdither. La función _TIFFmalloc en tif_unix.c en LibTIFF 4.0.3 no rechaza un tamaño cero, lo que permite que atacantes remotos provoquen una denegación de servicio (error de división entre cero y cierre inesperado de la aplicación) mediante una imagen TIFF manipulada que es gestionada incorrectamente por la función TIFFWriteScanline en tif_write.c, tal y como demuestra tiffdither. • http://bugzilla.maptools.org/show_bug.cgi?id=2483 http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html http://openwall.com/lists/oss-security/2015/01/24/15 http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://support.apple.com/kb/HT204941 http://support.apple.com/kb/HT204942 http://www.conostix.com/pub/adv/CVE-2014-8130 • CWE-369: Divide By Zero •

CVSS: 5.0EPSS: 3%CPEs: 1EXPL: 0

Integer overflow in tif_packbits.c in bmp2tif in libtiff 4.0.3 allows remote attackers to cause a denial of service (crash) via crafted BMP image, related to dimensions, which triggers an out-of-bounds read. Desbordamiento de enteros en tif_packbits.c en bmp2tif en libtiff 4.0.3 permite a atacantes remotos causar una denegación de servicio (caída) a través de una imagen BMP manipulada, relacionado con dimensiones, lo que provoca una lectura fuera de rango. A flaw was discovered in the bmp2tiff utility. By tricking a user into processing a specially crafted file, a remote attacker could exploit this flaw to cause a crash or memory corruption and, possibly, execute arbitrary code with the privileges of the user running the libtiff tool. • http://bugzilla.maptools.org/show_bug.cgi?id=2494 http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://seclists.org/fulldisclosure/2014/Dec/97 http://www.debian.org/security/2015/dsa-3273 http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html http://www.securityfocus.com/bid/71789 http://www.securitytracker.com/id/1031442 htt • CWE-125: Out-of-bounds Read CWE-189: Numeric Errors •