3 results (0.006 seconds)

CVSS: 6.5EPSS: 5%CPEs: 3EXPL: 0

The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff-cvs-1.tif and libtiff-cvs-2.tif. La función (1) putcontig8bitYCbCr21tile en tif_getimage.c o la función (2) NeXTDecode en tif_next.c in LibTIFF permite a atacantes remotos provocar una denegación de servicio (acceso a memoria no inicializada) a través de una imagen TIFF manipulada, según lo demostrado por libtiff-cvs-1.tif y libtiff-cvs-2.tif. • http://openwall.com/lists/oss-security/2015/02/07/5 http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://www.debian.org/security/2015/dsa-3273 http://www.debian.org/security/2016/dsa-3467 http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html https://security.gentoo.org/glsa/201701-16 https://access.redhat.com/security • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 4%CPEs: 49EXPL: 0

Heap-based buffer overflow in the t2p_process_jpeg_strip function in tiff2pdf in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF image file. Desbordamiento de búfer basado en memoria dinámica en la función tp_process_jpeg_strip en tiff2pdf en libtiff 4.0.3 y anteriores, permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente la ejecución arbitraria de código a través de una imagen TIFF manipulada. • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html http://rhn.redhat.com/errata/RHSA-2014-0223.html http://seclists.org/oss-sec/2013/q2/254 http://secunia.com/advisories/53237 ht • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 9.3EPSS: 2%CPEs: 49EXPL: 0

Stack-based buffer overflow in the t2p_write_pdf_page function in tiff2pdf in libtiff before 4.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted image length and resolution in a TIFF image file. Desbordamiento de búfer basado en función t2p_write_pdf_page en tiff2pdf in libtiff anterior a 4.0.3 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través la manipulación del alto de la imagen y la resolución en un archivo de imagen TIFF. • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html http://rhn.redhat.com/errata/RHSA-2014-0223.html http://seclists.org/oss-sec/2013/q2/254 http://secunia.com/advisories/53237 ht • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •