Filtered by vendor Libtiff Subscriptions
Total 251 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-1916 1 Libtiff 1 Libtiff 2024-08-02 6.1 Medium
A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff file can lead to an out-of-bounds read in the extractImageSection function in tools/tiffcrop.c, resulting in a denial of service and limited information disclosure. This issue affects libtiff versions 4.x.
CVE-2023-0803 2 Libtiff, Redhat 2 Libtiff, Enterprise Linux 2024-08-02 6.8 Medium
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
CVE-2023-0797 2 Libtiff, Redhat 2 Libtiff, Enterprise Linux 2024-08-02 6.8 Medium
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0802 2 Libtiff, Redhat 2 Libtiff, Enterprise Linux 2024-08-02 6.8 Medium
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
CVE-2023-0804 2 Libtiff, Redhat 2 Libtiff, Enterprise Linux 2024-08-02 6.8 Medium
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
CVE-2023-0801 2 Libtiff, Redhat 2 Libtiff, Enterprise Linux 2024-08-02 6.8 Medium
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6778, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
CVE-2023-0795 2 Libtiff, Redhat 2 Libtiff, Enterprise Linux 2024-08-02 6.8 Medium
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0800 2 Libtiff, Redhat 2 Libtiff, Enterprise Linux 2024-08-02 6.8 Medium
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
CVE-2023-0799 2 Libtiff, Redhat 2 Libtiff, Enterprise Linux 2024-08-02 6.8 Medium
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0798 2 Libtiff, Redhat 2 Libtiff, Enterprise Linux 2024-08-02 6.8 Medium
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0796 2 Libtiff, Redhat 2 Libtiff, Enterprise Linux 2024-08-02 6.8 Medium
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.