Vulnerabilities > Libtiff > Libtiff > 3.8.2

DATE CVE VULNERABILITY TITLE RISK
2016-02-01 CVE-2015-8783 Out-of-bounds Read vulnerability in multiple products
tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds reads) via a crafted TIFF image.
4.3
2016-02-01 CVE-2015-8782 Out-of-bounds Write vulnerability in multiple products
tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds writes) via a crafted TIFF image, a different vulnerability than CVE-2015-8781.
4.3
2016-02-01 CVE-2015-8781 Out-of-bounds Write vulnerability in multiple products
tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds write) via an invalid number of samples per pixel in a LogL compressed TIFF image, a different vulnerability than CVE-2015-8782.
4.3
2016-01-08 CVE-2015-8668 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the PackBitsPreEncode function in tif_packbits.c in bmp2tiff in libtiff 4.0.6 and earlier allows remote attackers to execute arbitrary code or cause a denial of service via a large width field in a BMP image.
network
low complexity
libtiff oracle redhat CWE-787
critical
9.8
2010-06-24 CVE-2010-2443 Unspecified vulnerability in Libtiff
The OJPEGReadBufferFill function in tif_ojpeg.c in LibTIFF before 3.9.3 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an OJPEG image with undefined strip offsets, related to the TIFFVGetField function.
network
low complexity
libtiff
5.0
2010-06-24 CVE-2010-2065 Numeric Errors vulnerability in Libtiff
Integer overflow in the TIFFroundup macro in LibTIFF before 3.9.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TIFF file that triggers a buffer overflow.
network
libtiff CWE-189
6.8
2009-07-14 CVE-2009-2347 Numeric Errors vulnerability in Libtiff
Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.
network
libtiff CWE-189
critical
9.3
2009-07-01 CVE-2009-2285 Buffer Errors vulnerability in Libtiff 3.8.2
Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to cause a denial of service (crash) via a crafted TIFF image, a different vulnerability than CVE-2008-2327.
network
libtiff CWE-119
4.3
2008-08-27 CVE-2008-2327 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Libtiff
Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code.
network
libtiff CWE-119
6.8
2006-06-08 CVE-2006-2193 Remote Buffer Overflow vulnerability in LibTIFF tiff2pdf
Buffer overflow in the t2p_write_pdf_string function in tiff2pdf in libtiff 3.8.2 and earlier allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a TIFF file with a DocumentName tag that contains UTF-8 characters, which triggers the overflow when a character is sign extended to an integer that produces more digits than expected in an sprintf call.
network
low complexity
libtiff
7.5