Page 27 of 248 results (0.009 seconds)

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 1

Buffer overflow in the PixarLogDecode function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by overwriting the vgetparent function pointer with rgb2ycbcr. Desbordamiento de búfer en la función PixarLogDecode en tif_pixarlog.c en LibTIFF, en versiones 4.0.6 y anteriores, permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado de la aplicación) u otro tipo de impacto sin especificar mediante una imagen TIFF manipulada. Esto se demuestra sobrescribiendo el puntero de función vgetparent con rgb2ycbcr. • http://bugzilla.maptools.org/show_bug.cgi?id=2554 http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html http://lists.opensuse.org/opensuse-updates/2016-07/msg00087.html http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html http://lists.opensuse.org/opensuse-updates/2016-09/msg00090.html http://www.openwall.com/lists/oss-security/2016/06/15/1 http://www.openwall.com/lists/oss-security/2016/06/15/9 http://www.openwall.com/lists/oss-security/2 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image. La función setByteArray en tif_dir.c en libtiff 4.0.6 y versiones anteriores permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de una imagen tiff manipulada. • http://www.debian.org/security/2017/dsa-3762 http://www.openwall.com/lists/oss-security/2016/06/15/2 http://www.securityfocus.com/bid/91204 https://bugzilla.redhat.com/show_bug.cgi?id=1346694 https://security.gentoo.org/glsa/201701-16 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 1%CPEs: 3EXPL: 0

The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image. La función setByteArray en tif_dir.c en libtiff 4.0.6 y versiones anteriores permite a los atacantes remotos provocar una denegación de servicio (fuera de los límites de lectura) a través de una imagen tiff manipulada. • http://www.debian.org/security/2017/dsa-3762 http://www.openwall.com/lists/oss-security/2016/06/15/2 http://www.securityfocus.com/bid/91204 http://www.securityfocus.com/bid/91205 https://bugzilla.redhat.com/show_bug.cgi?id=1346694 https://security.gentoo.org/glsa/201701-16 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 2

Heap-based buffer overflow in the readContigStripsIntoBuffer function in tif_unix.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6 allows remote attackers to have unspecified impact via a crafted image. Desbordamiento de búfer basado en Heap en la función readContigStripsIntoBuffer en tif_unix.c en LibTIFF versiones 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4. 0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 y 4.0.6 permite a los atacantes remotos tener un impacto no especificado a través de una imagen elaborada • http://bugzilla.maptools.org/show_bug.cgi?id=2620 http://bugzilla.maptools.org/show_bug.cgi?id=2622 http://www.debian.org/security/2017/dsa-3762 http://www.openwall.com/lists/oss-security/2017/01/01/10 http://www.openwall.com/lists/oss-security/2017/01/01/12 http://www.securityfocus.com/bid/95218 https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-heap-based-buffer-overflow https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-10092 https • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 2

Integer overflow in tools/tiffcp.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6 allows remote attackers to have unspecified impact via a crafted image, which triggers a heap-based buffer overflow. El desbordamiento de enteros en tools/tiffcp.c en LibTIFF versiones 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0. 2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 y 4.0.6 permite a los atacantes remotos tener un impacto no especificado a través de una imagen manipulada, que desencadena un desbordamiento de búfer basado en la pila • http://bugzilla.maptools.org/show_bug.cgi?id=2610 http://www.debian.org/security/2017/dsa-3762 http://www.openwall.com/lists/oss-security/2017/01/01/10 http://www.openwall.com/lists/oss-security/2017/01/01/12 http://www.securityfocus.com/bid/95215 https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-heap-based-buffer-overflow https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-10093 https://github.com/vadz/libtiff/commit/787c0ee906430b772f33ca50b • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •