Page 27 of 252 results (0.010 seconds)

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 0

LibTIFF 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6 and 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 512" and libtiff/tif_unix.c:340:2. LibTIFF 4.0.0alfa4, 4.0.0alfa5, 4.0.0alfa6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6 y 4.0. 7 permite a los atacantes remotos causar una denegación de servicio (lectura excesiva del búfer basado en la pila) o posiblemente tener otro impacto no especificado a través de una imagen TIFF elaborada, relacionada con "READ of size 512" y libtiff/tif_unix.c:340:2 • http://www.debian.org/security/2017/dsa-3844 http://www.securityfocus.com/bid/97201 https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-heap-based-buffer-overflow https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-10269 https://github.com/vadz/libtiff/commit/1044b43637fa7f70fb19b93593777b78bd20da86 https://usn.ubuntu.com/3602-1 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to libtiff/tif_read.c:351:22. LibTIFF 4.0.7 permite a atacantes remotos provocar una denegación de servicio (error de división por cero y caída de aplicación) a través de una imagen TIFF manipulada, relacionado con libtiff/tif_read.c:351:22. • http://www.debian.org/security/2017/dsa-3844 http://www.securityfocus.com/bid/97115 https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-divide-by-zero https://github.com/vadz/libtiff/commit/438274f938e046d33cb0e1230b41da32ffe223e1 https://usn.ubuntu.com/3602-1 • CWE-369: Divide By Zero •

CVSS: 5.5EPSS: 1%CPEs: 1EXPL: 0

LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to libtiff/tif_ojpeg.c:816:8. LibTIFF 4.0.7 permite a atacantes remotos provocar una denegación de servicio (error de división por cero y caída de aplicación) a través de una imagen TIFF manipulada, relacionado con libtiff/tif_ojpeg.c: 816: 8. • http://www.debian.org/security/2017/dsa-3844 http://www.securityfocus.com/bid/97117 https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-divide-by-zero https://github.com/vadz/libtiff/commit/43bc256d8ae44b92d2734a3c5bc73957a4d7c1ec https://security.gentoo.org/glsa/201709-27 https://usn.ubuntu.com/3602-1 • CWE-369: Divide By Zero •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 2

Stack-based buffer overflow in the _TIFFVGetField function in tif_dir.c in LibTIFF 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7 and 4.0.8 allows remote attackers to cause a denial of service (crash) via a crafted TIFF file. Desbordamiento de búfer basado en pila en la función _TIFFVGetField en tif_dir.c en LibTIFF versiones 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7 y 4.0.8 permite a atacantes remotos provocar una denegación de servicio (caída) a través de un archivo TIFF manipulado • http://bugzilla.maptools.org/show_bug.cgi?id=2625 http://www.debian.org/security/2017/dsa-3903 http://www.openwall.com/lists/oss-security/2017/01/01/11 http://www.openwall.com/lists/oss-security/2017/01/01/7 http://www.securityfocus.com/bid/95178 https://blogs.gentoo.org/ago/2017/01/01/libtiff-stack-based-buffer-overflow-in-_tiffvgetfield-tif_dir-c • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 2

Integer overflow in tools/tiffcp.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6 allows remote attackers to have unspecified impact via a crafted image, which triggers a heap-based buffer overflow. El desbordamiento de enteros en tools/tiffcp.c en LibTIFF versiones 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0. 2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 y 4.0.6 permite a los atacantes remotos tener un impacto no especificado a través de una imagen manipulada, que desencadena un desbordamiento de búfer basado en la pila • http://bugzilla.maptools.org/show_bug.cgi?id=2610 http://www.debian.org/security/2017/dsa-3762 http://www.openwall.com/lists/oss-security/2017/01/01/10 http://www.openwall.com/lists/oss-security/2017/01/01/12 http://www.securityfocus.com/bid/95215 https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-heap-based-buffer-overflow https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-10093 https://github.com/vadz/libtiff/commit/787c0ee906430b772f33ca50b • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •