Information on source package tiff

Available versions

ReleaseVersion
buster4.1.0+git191117-2~deb10u4
buster (security)4.1.0+git191117-2~deb10u9
bullseye4.2.0-1+deb11u5
bookworm4.5.0-6+deb12u1
trixie4.5.1+git230720-4
sid4.5.1+git230720-4

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-52356fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedA segment fault (SEGV) flaw was found in libtiff that could be trigger ...
CVE-2023-52355vulnerable (no DSA, ignored)vulnerable (no DSA)vulnerable (no DSA)fixedfixedAn out-of-memory flaw was found in libtiff that could be triggered by ...
CVE-2023-26966fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedlibtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when lib ...
CVE-2023-26965fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedloadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-ba ...
CVE-2023-25433fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedlibtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiff ...
CVE-2023-6277vulnerable (no DSA, ignored)vulnerable (no DSA)vulnerable (no DSA)fixedfixedAn out-of-memory flaw was found in libtiff. Passing a crafted tiff fil ...
CVE-2023-3618fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedA flaw was found in libtiff. A specially crafted tiff file can lead to ...
CVE-2023-3316fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedA NULL pointer dereference in TIFFClose() is caused by a failure to op ...
CVE-2023-2908fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedA null pointer dereference issue was found in Libtiff's tif_dir.c file ...
CVE-2022-40090vulnerable (no DSA, ignored)vulnerable (no DSA)fixedfixedfixedAn issue was discovered in function TIFFReadDirectory libtiff before 4 ...

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-30775vulnerablevulnerablefixedfixedfixedA vulnerability was found in the libtiff library. This security flaw c ...
CVE-2023-6228vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was found in the tiffcp utility distributed by the libtiff pa ...
CVE-2023-3164vulnerablevulnerablevulnerablevulnerablevulnerableA heap-buffer-overflow vulnerability was found in LibTIFF, in extractI ...
CVE-2023-1916vulnerablevulnerablevulnerablevulnerablevulnerableA flaw was found in tiffcrop, a program distributed by the libtiff pac ...
CVE-2022-2953vulnerablefixedfixedfixedfixedLibTIFF 4.4.0 has an out-of-bounds read in extractImageSection in tool ...
CVE-2022-2521vulnerablefixedfixedfixedfixedIt was found in libtiff 4.4.0rc1 that there is an invalid pointer free ...
CVE-2022-2520vulnerablefixedfixedfixedfixedA flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion f ...
CVE-2022-2519vulnerablefixedfixedfixedfixedThere is a double free or corruption in rotateImage() at tiffcrop.c:88 ...
CVE-2022-1210vulnerablevulnerablevulnerablevulnerablevulnerableA vulnerability classified as problematic was found in LibTIFF 4.3.0. ...
CVE-2022-1056vulnerablevulnerablefixedfixedfixedOut-of-bounds Read error in tiffcrop in libtiff 4.3.0 allows attackers ...
CVE-2020-35522vulnerablefixedfixedfixedfixedIn LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A craf ...
CVE-2020-35521vulnerablefixedfixedfixedfixedA flaw was found in libtiff. Due to a memory allocation failure in tif ...
CVE-2018-10126vulnerablevulnerablevulnerablevulnerablevulnerableLibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 fu ...
CVE-2017-17973vulnerablevulnerablevulnerablevulnerablevulnerableIn LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writ ...
CVE-2017-16232vulnerablevulnerablevulnerablevulnerablevulnerableLibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow at ...
CVE-2017-9117vulnerablevulnerablevulnerablevulnerablevulnerableIn LibTIFF 4.0.7, the program processes BMP images without verifying t ...
CVE-2017-5563vulnerablevulnerablevulnerablevulnerablevulnerableLibTIFF version 4.0.7 is vulnerable to a heap-based buffer over-read i ...

Resolved issues

BugDescription
TEMP-0846838-9738BDtiffcrop: divide-by-zero in readSeparateStripsIntoBuffer when BitsPerSample is missing
CVE-2023-41175A vulnerability was found in libtiff due to multiple potential integer ...
CVE-2023-40745LibTIFF is vulnerable to an integer overflow. This flaw allows remote ...
CVE-2023-30774A vulnerability was found in the libtiff library. This flaw causes a h ...
CVE-2023-30086Buffer Overflow vulnerability found in Libtiff V.4.0.7 allows a local ...
CVE-2023-25435libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSample ...
CVE-2023-25434libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSample ...
CVE-2023-3576A memory leak flaw was found in Libtiff's tiffcrop utility. This issue ...
CVE-2023-2731A NULL pointer dereference flaw was found in Libtiff's LZWDecode() fun ...
CVE-2023-0804LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop ...
CVE-2023-0803LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop ...
CVE-2023-0802LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop ...
CVE-2023-0801LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in libtiff/tif_un ...
CVE-2023-0800LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop ...
CVE-2023-0799LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop. ...
CVE-2023-0798LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop. ...
CVE-2023-0797LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in libtiff/tif_uni ...
CVE-2023-0796LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop. ...
CVE-2023-0795LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop. ...
CVE-2022-48281processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has ...
CVE-2022-34526A stack overflow was discovered in the _TIFFVGetField function of Tiff ...
CVE-2022-22844LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c i ...
CVE-2022-4645LibTIFF 4.4.0 has an out-of-bounds read in tiffcp in tools/tiffcp.c:94 ...
CVE-2022-3970A vulnerability was found in LibTIFF. It has been classified as critic ...
CVE-2022-3627LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif ...
CVE-2022-3626LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemset in libtiff/tif ...
CVE-2022-3599LibTIFF 4.4.0 has an out-of-bounds read in writeSingleSection in tools ...
CVE-2022-3598LibTIFF 4.4.0 has an out-of-bounds write in extractContigSamplesShifte ...
CVE-2022-3597LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif ...
CVE-2022-3570Multiple heap buffer overflows in tiffcrop.c utility in libtiff librar ...
CVE-2022-2869libtiff's tiffcrop tool has a uint32_t underflow which leads to out of ...
CVE-2022-2868libtiff's tiffcrop utility has a improper input validation flaw that c ...
CVE-2022-2867libtiff's tiffcrop utility has a uint32_t underflow that can lead to o ...
CVE-2022-2058Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to ...
CVE-2022-2057Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to ...
CVE-2022-2056Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to ...
CVE-2022-1623LibTIFF master branch has an out-of-bounds read in LZWDecode in libtif ...
CVE-2022-1622LibTIFF master branch has an out-of-bounds read in LZWDecode in libtif ...
CVE-2022-1355A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() ...
CVE-2022-1354A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFR ...
CVE-2022-0924Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers t ...
CVE-2022-0909Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to ...
CVE-2022-0908Null source pointer passed as an argument to memcpy() function within ...
CVE-2022-0907Unchecked Return Value to NULL Pointer Dereference in tiffcrop in libt ...
CVE-2022-0891A heap buffer overflow in ExtractImageSection function in tiffcrop.c i ...
CVE-2022-0865Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cau ...
CVE-2022-0562Null source pointer passed as an argument to memcpy() function within ...
CVE-2022-0561Null source pointer passed as an argument to memcpy() function within ...
CVE-2020-35524A heap-based buffer overflow flaw was found in libtiff in the handling ...
CVE-2020-35523An integer overflow flaw was found in libtiff that exists in the tif_g ...
CVE-2020-19144Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial ...
CVE-2020-19143Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial ...
CVE-2020-19131Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial ...
CVE-2020-18768There exists one heap buffer overflow in _TIFFmemcpy in tif_unix.c in ...
CVE-2019-17546tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0. ...
CVE-2019-14973_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through ...
CVE-2019-7663An Invalid Address dereference was discovered in TIFFWriteDirectoryTag ...
CVE-2019-6128The TIFFFdOpen function in tif_unix.c in LibTIFF 4.0.10 has a memory l ...
CVE-2018-19210In LibTIFF 4.0.9, there is a NULL pointer dereference in the TIFFWrite ...
CVE-2018-18661An issue was discovered in LibTIFF 4.0.9. There is a NULL pointer dere ...
CVE-2018-18557LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4 ...
CVE-2018-17795The function t2p_write_pdf in tiff2pdf.c in LibTIFF 4.0.9 and earlier ...
CVE-2018-17101An issue was discovered in LibTIFF 4.0.9. There are two out-of-bounds ...
CVE-2018-17100An issue was discovered in LibTIFF 4.0.9. There is a int32 overflow in ...
CVE-2018-17000A NULL pointer dereference in the function _TIFFmemcmp at tif_unix.c ( ...
CVE-2018-16335newoffsets handling in ChopUpSingleUncompressedStrip in tif_dirread.c ...
CVE-2018-15209ChopUpSingleUncompressedStrip in tif_dirread.c in LibTIFF 4.0.9 allows ...
CVE-2018-12900Heap-based buffer overflow in the cpSeparateBufToContigBuf function in ...
CVE-2018-10963The TIFFWriteDirectorySec() function in tif_dirwrite.c in LibTIFF thro ...
CVE-2018-10801TIFFClientOpen in tif_unix.c in LibTIFF 3.8.2 has memory leaks, as dem ...
CVE-2018-10779TIFFWriteScanline in tif_write.c in LibTIFF 3.8.2 has a heap-based buf ...
CVE-2018-8905In LibTIFF 4.0.9, a heap-based buffer overflow occurs in the function ...
CVE-2018-7456A NULL Pointer Dereference occurs in the function TIFFPrintDirectory i ...
CVE-2018-5784In LibTIFF 4.0.9, there is an uncontrolled resource consumption in the ...
CVE-2018-5360LibTIFF before 4.0.6 mishandles the reading of TIFF files, as demonstr ...
CVE-2017-18013In LibTIFF 4.0.9, there is a Null-Pointer Dereference in the tif_print ...
CVE-2017-17942In LibTIFF 4.0.9, there is a heap-based buffer over-read in the functi ...
CVE-2017-17095tools/pal2rgb.c in pal2rgb in LibTIFF 4.0.9 allows remote attackers to ...
CVE-2017-13727There is a reachable assertion abort in the function TIFFWriteDirector ...
CVE-2017-13726There is a reachable assertion abort in the function TIFFWriteDirector ...
CVE-2017-12944The TIFFReadDirEntryArray function in tif_read.c in LibTIFF 4.0.8 mish ...
CVE-2017-11613In LibTIFF 4.0.8, there is a denial of service vulnerability in the TI ...
CVE-2017-11335There is a heap based buffer overflow in tools/tiff2pdf.c of LibTIFF 4 ...
CVE-2017-10688In LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectory ...
CVE-2017-9936In LibTIFF 4.0.8, there is a memory leak in tif_jbig.c. A crafted TIFF ...
CVE-2017-9935In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_wri ...
CVE-2017-9815In LibTIFF 4.0.7, the TIFFReadDirEntryLong8Array function in libtiff/t ...
CVE-2017-9404In LibTIFF 4.0.7, a memory leak vulnerability was found in the functio ...
CVE-2017-9403In LibTIFF 4.0.7, a memory leak vulnerability was found in the functio ...
CVE-2017-9147LibTIFF 4.0.7 has an invalid read in the _TIFFVGetField function in ti ...
CVE-2017-7602LibTIFF 4.0.7 has a signed integer overflow, which might allow remote ...
CVE-2017-7601LibTIFF 4.0.7 has a "shift exponent too large for 64-bit type long" un ...
CVE-2017-7600LibTIFF 4.0.7 has an "outside the range of representable values of typ ...
CVE-2017-7599LibTIFF 4.0.7 has an "outside the range of representable values of typ ...
CVE-2017-7598tif_dirread.c in LibTIFF 4.0.7 might allow remote attackers to cause a ...
CVE-2017-7597tif_dirread.c in LibTIFF 4.0.7 has an "outside the range of representa ...
CVE-2017-7596LibTIFF 4.0.7 has an "outside the range of representable values of typ ...
CVE-2017-7595The JPEGSetupEncode function in tiff_jpeg.c in LibTIFF 4.0.7 allows re ...
CVE-2017-7594The OJPEGReadHeaderInfoSecTablesDcTable function in tif_ojpeg.c in Lib ...
CVE-2017-7593tif_read.c in LibTIFF 4.0.7 does not ensure that tif_rawdata is proper ...
CVE-2017-7592The putagreytile function in tif_getimage.c in LibTIFF 4.0.7 has a lef ...
CVE-2017-5225LibTIFF version 4.0.7 is vulnerable to a heap buffer overflow in the t ...
CVE-2016-10371The TIFFWriteDirectoryTagCheckedRational function in tif_dirwrite.c in ...
CVE-2016-10272LibTIFF 4.0.7 allows remote attackers to cause a denial of service (he ...
CVE-2016-10271tools/tiffcrop.c in LibTIFF 4.0.7 allows remote attackers to cause a d ...
CVE-2016-10270LibTIFF 4.0.7 allows remote attackers to cause a denial of service (he ...
CVE-2016-10269LibTIFF 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0. ...
CVE-2016-10268tools/tiffcp.c in LibTIFF 4.0.7 allows remote attackers to cause a den ...
CVE-2016-10267LibTIFF 4.0.7 allows remote attackers to cause a denial of service (di ...
CVE-2016-10266LibTIFF 4.0.7 allows remote attackers to cause a denial of service (di ...
CVE-2016-10095Stack-based buffer overflow in the _TIFFVGetField function in tif_dir. ...
CVE-2016-10094Off-by-one error in the t2p_readwrite_pdf_image_tile function in tools ...
CVE-2016-10093Integer overflow in tools/tiffcp.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9 ...
CVE-2016-10092Heap-based buffer overflow in the readContigStripsIntoBuffer function ...
CVE-2016-9540tools/tiffcp.c in libtiff 4.0.6 has an out-of-bounds write on tiled im ...
CVE-2016-9539tools/tiffcrop.c in libtiff 4.0.6 has an out-of-bounds read in readCon ...
CVE-2016-9538tools/tiffcrop.c in libtiff 4.0.6 reads an undefined buffer in readCon ...
CVE-2016-9537tools/tiffcrop.c in libtiff 4.0.6 has out-of-bounds write vulnerabilit ...
CVE-2016-9536tools/tiff2pdf.c in libtiff 4.0.6 has out-of-bounds write vulnerabilit ...
CVE-2016-9535tif_predict.h and tif_predict.c in libtiff 4.0.6 have assertions that ...
CVE-2016-9534tif_write.c in libtiff 4.0.6 has an issue in the error code path of TI ...
CVE-2016-9533tif_pixarlog.c in libtiff 4.0.6 has out-of-bounds write vulnerabilitie ...
CVE-2016-9532Integer overflow in the writeBufferToSeparateStrips function in tiffcr ...
CVE-2016-9453The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote att ...
CVE-2016-9448The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attacke ...
CVE-2016-9297The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attacke ...
CVE-2016-9273tiffsplit in libtiff 4.0.6 allows remote attackers to cause a denial o ...
CVE-2016-8331An exploitable remote code execution vulnerability exists in the handl ...
CVE-2016-6223The TIFFReadRawStrip1 and TIFFReadRawTile1 functions in tif_read.c in ...
CVE-2016-5652An exploitable heap-based buffer overflow exists in the handling of TI ...
CVE-2016-5323The _TIFFFax3fillruns function in libtiff before 4.0.6 allows remote a ...
CVE-2016-5322The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier al ...
CVE-2016-5321The DumpModeDecode function in libtiff 4.0.6 and earlier allows attack ...
CVE-2016-5319Heap-based buffer overflow in tif_packbits.c in libtiff 4.0.6 and earl ...
CVE-2016-5318Stack-based buffer overflow in the _TIFFVGetField function in libtiff ...
CVE-2016-5317Buffer overflow in the PixarLogDecode function in libtiff.so in the Pi ...
CVE-2016-5316Out-of-bounds read in the PixarLogCleanup function in tif_pixarlog.c i ...
CVE-2016-5315The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier al ...
CVE-2016-5314Buffer overflow in the PixarLogDecode function in tif_pixarlog.c in Li ...
CVE-2016-5102Buffer overflow in the readgifimage function in gif2tiff.c in the gif2 ...
CVE-2016-3991Heap-based buffer overflow in the loadImage function in the tiffcrop t ...
CVE-2016-3990Heap-based buffer overflow in the horizontalDifference8 function in ti ...
CVE-2016-3945Multiple integer overflows in the (1) cvt_by_strip and (2) cvt_by_tile ...
CVE-2016-3658The TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in ...
CVE-2016-3634The tagCompare function in tif_dirinfo.c in the thumbnail tool in LibT ...
CVE-2016-3633The setrow function in the thumbnail tool in LibTIFF 4.0.6 and earlier ...
CVE-2016-3632The _TIFFVGetField function in tif_dirinfo.c in LibTIFF 4.0.6 and earl ...
CVE-2016-3631The (1) cpStrips and (2) cpTiles functions in the thumbnail tool in Li ...
CVE-2016-3625tif_read.c in the tiff2bw tool in LibTIFF 4.0.6 and earlier allows rem ...
CVE-2016-3624The cvtClump function in the rgb2ycbcr tool in LibTIFF 4.0.6 and earli ...
CVE-2016-3623The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attacker ...
CVE-2016-3622The fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4 ...
CVE-2016-3621The LZWEncode function in tif_lzw.c in the bmp2tiff tool in LibTIFF 4. ...
CVE-2016-3620The ZIPEncode function in tif_zip.c in the bmp2tiff tool in LibTIFF 4. ...
CVE-2016-3619The DumpModeEncode function in tif_dumpmode.c in the bmp2tiff tool in ...
CVE-2016-3186Buffer overflow in the readextension function in gif2tiff.c in LibTIFF ...
CVE-2015-8870Integer overflow in tools/bmp2tiff.c in LibTIFF before 4.0.4 allows re ...
CVE-2015-8784The NeXTDecode function in tif_next.c in LibTIFF allows remote attacke ...
CVE-2015-8783tif_luv.c in libtiff allows attackers to cause a denial of service (ou ...
CVE-2015-8782tif_luv.c in libtiff allows attackers to cause a denial of service (ou ...
CVE-2015-8781tif_luv.c in libtiff allows attackers to cause a denial of service (ou ...
CVE-2015-8683The putcontig8bitCIELab function in tif_getimage.c in LibTIFF 4.0.6 al ...
CVE-2015-8668Heap-based buffer overflow in the PackBitsPreEncode function in tif_pa ...
CVE-2015-8665tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a den ...
CVE-2015-7554The _TIFFVGetField function in tif_dir.c in libtiff 4.0.6 allows attac ...
CVE-2015-7313LibTIFF allows remote attackers to cause a denial of service (memory c ...
CVE-2015-1547The NeXTDecode function in tif_next.c in LibTIFF allows remote attacke ...
CVE-2014-9655The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeX ...
CVE-2014-9330Integer overflow in tif_packbits.c in bmp2tif in libtiff 4.0.3 allows ...
CVE-2014-8130The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not rejec ...
CVE-2014-8129LibTIFF 4.0.3 allows remote attackers to cause a denial of service (ou ...
CVE-2014-8128LibTIFF prior to 4.0.4, as used in Apple iOS before 8.4 and OS X befor ...
CVE-2014-8127LibTIFF 4.0.3 allows remote attackers to cause a denial of service (ou ...
CVE-2013-4244The LZW decompressor in the gif2tiff tool in libtiff 4.0.3 and earlier ...
CVE-2013-4243Heap-based buffer overflow in the readgifimage function in the gif2tif ...
CVE-2013-4232Use-after-free vulnerability in the t2p_readwrite_pdf_image function i ...
CVE-2013-4231Multiple buffer overflows in libtiff before 4.0.3 allow remote attacke ...
CVE-2013-1961Stack-based buffer overflow in the t2p_write_pdf_page function in tiff ...
CVE-2013-1960Heap-based buffer overflow in the t2p_process_jpeg_strip function in t ...
CVE-2012-5581Stack-based buffer overflow in tif_dir.c in LibTIFF before 4.0.2 allow ...
CVE-2012-4564ppm2tiff does not check the return value of the TIFFScanlineSize funct ...
CVE-2012-4447Heap-based buffer overflow in tif_pixarlog.c in LibTIFF before 4.0.3 a ...
CVE-2012-3401The t2p_read_tiff_init function in tiff2pdf (tools/tiff2pdf.c) in LibT ...
CVE-2012-2113Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow r ...
CVE-2012-2088Integer signedness error in the TIFFReadDirectory function in tif_dirr ...
CVE-2012-1173Multiple integer overflows in tiff_getimage.c in LibTIFF 3.9.4 allow r ...
CVE-2011-1167Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in ...
CVE-2011-0192Buffer overflow in Fax4Decode in LibTIFF 3.9.4 and possibly other vers ...
CVE-2011-0191Buffer overflow in LibTIFF 3.9.4 and possibly other versions, as used ...
CVE-2010-4665Integer overflow in the ReadDirectory function in tiffdump.c in tiffdu ...
CVE-2010-3087LibTIFF before 3.9.2-5.2.1 in SUSE openSUSE 11.3 allows remote attacke ...
CVE-2010-2631LibTIFF 3.9.0 ignores tags in certain situations during the first stag ...
CVE-2010-2630The TIFFReadDirectory function in LibTIFF 3.9.0 does not properly vali ...
CVE-2010-2598LibTIFF in Red Hat Enterprise Linux (RHEL) 3 on x86_64 platforms, as u ...
CVE-2010-2597The TIFFVStripSize function in tif_strip.c in LibTIFF 3.9.0 and 3.9.2 ...
CVE-2010-2596The OJPEGPostDecode function in tif_ojpeg.c in LibTIFF 3.9.0 and 3.9.2 ...
CVE-2010-2595The TIFFYCbCrtoRGB function in LibTIFF 3.9.0 and 3.9.2, as used in Ima ...
CVE-2010-2483The TIFFRGBAImageGet function in LibTIFF 3.9.0 allows remote attackers ...
CVE-2010-2482LibTIFF 3.9.4 and earlier does not properly handle an invalid td_strip ...
CVE-2010-2481The TIFFExtractData macro in LibTIFF before 3.9.4 does not properly ha ...
CVE-2010-2443The OJPEGReadBufferFill function in tif_ojpeg.c in LibTIFF before 3.9. ...
CVE-2010-2233tif_getimage.c in LibTIFF 3.9.0 and 3.9.2 on 64-bit platforms, as used ...
CVE-2010-2067Stack-based buffer overflow in the TIFFFetchSubjectDistance function i ...
CVE-2010-2065Integer overflow in the TIFFroundup macro in LibTIFF before 3.9.3 allo ...
CVE-2010-1411Multiple integer overflows in the Fax3SetupState function in tif_fax3. ...
CVE-2009-5022Heap-based buffer overflow in tif_ojpeg.c in the OJPEG decoder in LibT ...
CVE-2009-2347Multiple integer overflows in inter-color spaces conversion tools in l ...
CVE-2009-2285Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allo ...
CVE-2008-2327Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, ...
CVE-2006-3465Unspecified vulnerability in the custom tag support for the TIFF libra ...
CVE-2006-3464TIFF library (libtiff) before 3.8.2 allows context-dependent attackers ...
CVE-2006-3463The EstimateStripByteCounts function in TIFF library (libtiff) before ...
CVE-2006-3462Heap-based buffer overflow in the NeXT RLE decoder in the TIFF library ...
CVE-2006-3461Heap-based buffer overflow in the PixarLog decoder in the TIFF library ...
CVE-2006-3460Heap-based buffer overflow in the JPEG decoder in the TIFF library (li ...
CVE-2006-3459Multiple stack-based buffer overflows in the TIFF library (libtiff) be ...
CVE-2006-2656Stack-based buffer overflow in the tiffsplit command in libtiff 3.8.2 ...
CVE-2006-2193Buffer overflow in the t2p_write_pdf_string function in tiff2pdf in li ...
CVE-2006-2120The TIFFToRGB function in libtiff before 3.8.1 allows remote attackers ...
CVE-2006-2026Double free vulnerability in tif_jpeg.c in libtiff before 3.8.1 allows ...
CVE-2006-2025Integer overflow in the TIFFFetchData function in tif_dirread.c for li ...
CVE-2006-2024Multiple vulnerabilities in libtiff before 3.8.1 allow context-depende ...
CVE-2006-0405The TIFFFetchShortPair function in tif_dirread.c in libtiff 3.8.0 allo ...
CVE-2005-2452libtiff up to 3.7.0 allows remote attackers to cause a denial of servi ...
CVE-2005-1544Stack-based buffer overflow in libTIFF before 3.7.2 allows remote atta ...
CVE-2004-1308Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3 ...
CVE-2004-1307Integer overflow in the TIFFFetchStripThing function in tif_dirread.c ...
CVE-2004-1183Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier ...
CVE-2004-0886Multiple integer overflows in libtiff 3.6.1 and earlier allow remote a ...
CVE-2004-0804Vulnerability in tif_dirread.c for libtiff allows remote attackers to ...
CVE-2004-0803Multiple vulnerabilities in the RLE (run length encoding) decoders for ...

Security announcements

DSA / DLADescription
DLA-3758-1tiff - security update
DSA-5567-1tiff - security update
DLA-3513-1tiff - security update
DSA-5361-1tiff - security update
DLA-3333-1tiff - security update
DLA-3297-1tiff - security update
DSA-5333-1tiff - security update
DLA-3278-1tiff - security update
DSA-5108-1tiff - security update
DLA-2932-1tiff - security update
DSA-4997-1tiff - security update
DLA-2777-1tiff - security update
DLA-2694-1tiff - security update
DSA-4869-1tiff - security update
DSA-4670-1tiff - security update
DSA-4608-1tiff - security update
DLA-2009-1tiff - security update
DLA-1897-1tiff - security update
DLA-1680-1tiff - security update
DSA-4349-1tiff - security update
DLA-1557-1tiff - security update
DLA-1411-1tiff - security update
DLA-1391-1tiff - security update
DLA-1377-1tiff - security update
DLA-1346-1tiff - security update
DSA-4100-1tiff - security update
DLA-1259-1tiff - security update
DLA-1206-1tiff - security update
DLA-1093-1tiff - security update
DLA-1022-1tiff - security update
DSA-3903-1tiff - security update
DLA-984-1tiff - security update
DLA-969-1tiff - security update
DSA-3844-1tiff - security update
DLA-911-1tiff - security update
DLA-877-1tiff - security update
DLA-693-2tiff - regression update
DLA-795-1tiff - security update
DSA-3762-1tiff - security update
DLA-716-1tiff - security update
DLA-693-1tiff - security update
DLA-606-1tiff - security update
DSA-3467-1tiff - security update
DLA-405-1tiff - security update
DLA-402-1tiff - security update
DSA-3273-1tiff - security update
DLA-221-1tiff - security update
DLA-0013-1tiff - security update
DSA-2965-1tiff - security update
DSA-2744-1tiff - several
DSA-2698-1tiff - buffer overflow
DSA-2589-1tiff - buffer overflow
DSA-2575-1tiff - heap overflow
DSA-2561-1tiff - buffer overflow
DSA-2552-1tiff - several
DSA-2447-1tiff - integer overflow
DSA-2256-1tiff - buffer overflow
DSA-2210-1tiff - several
DSA-2084-1tiff - arbitrary code execution
DSA-1835-1tiff - several vulnerabilities
DSA-1632-1tiff - arbitrary code execution
DSA-1137-1tiff - several vulnerabilities
DSA-1091-1tiff - buffer overflows
DSA-1078-1tiff - out-of-bounds read
DSA-1054-1tiff - several vulnerabilities
DSA-755-1tiff - buffer overflow
DSA-626-1tiff - unsanitised input
DSA-617-1libtiff - insufficient input validation
DSA-567-1tiff - heap overflows

Search for package or bug name: Reporting problems