Vulnerabilities > Libtiff > Libtiff > 3.7.4

DATE CVE VULNERABILITY TITLE RISK
2024-01-25 CVE-2023-52355 Out-of-bounds Write vulnerability in multiple products
An out-of-memory flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFRasterScanlineSize64() API.
network
low complexity
libtiff redhat CWE-787
7.5
2023-11-02 CVE-2023-3164 Out-of-bounds Write vulnerability in multiple products
A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801.
local
low complexity
libtiff redhat CWE-787
5.5
2023-10-05 CVE-2023-40745 Integer Overflow or Wraparound vulnerability in multiple products
LibTIFF is vulnerable to an integer overflow.
network
low complexity
libtiff fedoraproject redhat netapp CWE-190
6.5
2023-10-05 CVE-2023-41175 Integer Overflow or Wraparound vulnerability in multiple products
A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c.
network
low complexity
libtiff fedoraproject redhat CWE-190
6.5
2023-10-04 CVE-2023-3576 Memory Leak vulnerability in multiple products
A memory leak flaw was found in Libtiff's tiffcrop utility.
local
low complexity
libtiff fedoraproject redhat CWE-401
5.5
2023-08-22 CVE-2022-40090 Infinite Loop vulnerability in Libtiff
An issue was discovered in function TIFFReadDirectory libtiff before 4.4.0 allows attackers to cause a denial of service via crafted TIFF file.
network
low complexity
libtiff CWE-835
6.5
2023-07-12 CVE-2023-3618 Classic Buffer Overflow vulnerability in multiple products
A flaw was found in libtiff.
network
low complexity
libtiff debian redhat CWE-120
6.5
2023-06-14 CVE-2023-26965 Out-of-bounds Write vulnerability in Libtiff
loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.
local
low complexity
libtiff CWE-787
5.5
2023-05-17 CVE-2023-2731 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in Libtiff's LZWDecode() function in the libtiff/tif_lzw.c file.
local
low complexity
libtiff redhat fedoraproject CWE-476
5.5
2023-03-03 CVE-2022-4645 Out-of-bounds Read vulnerability in Libtiff
LibTIFF 4.4.0 has an out-of-bounds read in tiffcp in tools/tiffcp.c:948, allowing attackers to cause a denial-of-service via a crafted tiff file.
local
low complexity
libtiff CWE-125
5.5