Vulnerabilities > Libtiff > Libtiff > 4.0.1

DATE CVE VULNERABILITY TITLE RISK
2019-08-14 CVE-2019-14973 Integer Overflow or Wraparound vulnerability in multiple products
_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through 4.0.10 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards.
network
low complexity
libtiff debian fedoraproject opensuse CWE-190
6.5
2018-05-10 CVE-2018-10963 Reachable Assertion vulnerability in multiple products
The TIFFWriteDirectorySec() function in tif_dirwrite.c in LibTIFF through 4.0.9 allows remote attackers to cause a denial of service (assertion failure and application crash) via a crafted file, a different vulnerability than CVE-2017-13726.
4.3
2018-03-12 CVE-2016-5314 Out-of-bounds Write vulnerability in multiple products
Buffer overflow in the PixarLogDecode function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by overwriting the vgetparent function pointer with rgb2ycbcr.
6.8
2018-01-14 CVE-2018-5360 Out-of-bounds Read vulnerability in multiple products
LibTIFF before 4.0.6 mishandles the reading of TIFF files, as demonstrated by a heap-based buffer over-read in the ReadTIFFImage function in coders/tiff.c in GraphicsMagick 1.3.27.
6.8
2017-06-26 CVE-2017-9937 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libtiff
In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c.
network
low complexity
libtiff CWE-119
6.5
2017-06-26 CVE-2017-9935 Out-of-bounds Read vulnerability in multiple products
In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c.
6.8
2017-04-11 CVE-2016-5322 Out-of-bounds Read vulnerability in multiple products
The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image.
4.3
2017-03-07 CVE-2016-5315 Out-of-bounds Read vulnerability in multiple products
The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image.
4.3
2017-02-06 CVE-2016-9532 Out-of-bounds Read vulnerability in multiple products
Integer overflow in the writeBufferToSeparateStrips function in tiffcrop.c in LibTIFF before 4.0.7 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tif file.
4.3
2017-02-06 CVE-2016-5102 Improper Input Validation vulnerability in Libtiff
Buffer overflow in the readgifimage function in gif2tiff.c in the gif2tiff tool in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (segmentation fault) via a crafted gif file.
network
libtiff CWE-20
4.3