Vulnerabilities > Libtiff > High

DATE CVE VULNERABILITY TITLE RISK
2016-11-22 CVE-2016-9535 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libtiff 4.0.6
tif_predict.h and tif_predict.c in libtiff 4.0.6 have assertions that can lead to assertion failures in debug mode, or buffer overflows in release mode, when dealing with unusual tile size like YCbCr with subsampling.
network
low complexity
libtiff CWE-119
7.5
2016-11-22 CVE-2016-9534 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libtiff 4.0.6
tif_write.c in libtiff 4.0.6 has an issue in the error code path of TIFFFlushData1() that didn't reset the tif_rawcc and tif_rawcp members.
network
low complexity
libtiff CWE-119
7.5
2016-11-22 CVE-2016-9533 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libtiff 4.0.6
tif_pixarlog.c in libtiff 4.0.6 has out-of-bounds write vulnerabilities in heap allocated buffers.
network
low complexity
libtiff CWE-119
7.5
2016-01-08 CVE-2015-7554 7PK - Security Features vulnerability in Libtiff 4.0.6
The _TIFFVGetField function in tif_dir.c in libtiff 4.0.6 allows attackers to cause a denial of service (invalid memory write and crash) or possibly have unspecified other impact via crafted field data in an extension tag in a TIFF image.
network
low complexity
libtiff CWE-254
7.5
2006-08-03 CVE-2006-3465 Denial of Service vulnerability in LibTIFF Library Anonymous Field Merging
Unspecified vulnerability in the custom tag support for the TIFF library (libtiff) before 3.8.2 allows remote attackers to cause a denial of service (instability or crash) and execute arbitrary code via unknown vectors.
network
low complexity
libtiff
7.5
2006-08-03 CVE-2006-3464 Numeric Errors vulnerability in Libtiff
TIFF library (libtiff) before 3.8.2 allows context-dependent attackers to pass numeric range checks and possibly execute code, and trigger assert errors, via large offset values in a TIFF directory that lead to an integer overflow and other unspecified vectors involving "unchecked arithmetic operations".
network
low complexity
libtiff CWE-189
7.5
2006-08-03 CVE-2006-3463 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Libtiff
The EstimateStripByteCounts function in TIFF library (libtiff) before 3.8.2 uses a 16-bit unsigned short when iterating over an unsigned 32-bit value, which allows context-dependent attackers to cause a denial of service via a large td_nstrips value, which triggers an infinite loop.
network
low complexity
libtiff CWE-119
7.8
2006-08-03 CVE-2006-3462 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Libtiff
Heap-based buffer overflow in the NeXT RLE decoder in the TIFF library (libtiff) before 3.8.2 might allow context-dependent attackers to execute arbitrary code via unknown vectors involving decoding large RLE images.
network
low complexity
libtiff CWE-119
7.5
2006-08-03 CVE-2006-3461 Multiple Security vulnerability in Apple Mac OS X
Heap-based buffer overflow in the PixarLog decoder in the TIFF library (libtiff) before 3.8.2 might allow context-dependent attackers to execute arbitrary code via unknown vectors.
network
low complexity
libtiff
7.5
2006-08-03 CVE-2006-3460 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Libtiff
Heap-based buffer overflow in the JPEG decoder in the TIFF library (libtiff) before 3.8.2 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via an encoded JPEG stream that is longer than the scan line size (TiffScanLineSize).
network
low complexity
libtiff CWE-119
7.5