Количество 24
Количество 24
ELSA-2025-19113
ELSA-2025-19113: libtiff security update (IMPORTANT)
ROS-20251105-02
Множественные уязвимости libtiff
CVE-2025-8176
A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as critical. This vulnerability affects the function get_histogram of the file tools/tiffmedian.c. The manipulation leads to use after free. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as fe10872e53efba9cc36c66ac4ab3b41a839d5172. It is recommended to apply a patch to fix this issue.
CVE-2025-8176
A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as critical. This vulnerability affects the function get_histogram of the file tools/tiffmedian.c. The manipulation leads to use after free. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as fe10872e53efba9cc36c66ac4ab3b41a839d5172. It is recommended to apply a patch to fix this issue.
CVE-2025-8176
A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as critical. This vulnerability affects the function get_histogram of the file tools/tiffmedian.c. The manipulation leads to use after free. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as fe10872e53efba9cc36c66ac4ab3b41a839d5172. It is recommended to apply a patch to fix this issue.
CVE-2025-8176
LibTIFF tiffmedian.c get_histogram use after free
CVE-2025-8176
A vulnerability was found in LibTIFF up to 4.7.0. It has been declared ...
CVE-2025-9900
A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.
CVE-2025-9900
A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.
CVE-2025-9900
A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.
CVE-2025-9900
Libtiff: libtiff write-what-where
CVE-2025-9900
A flaw was found in Libtiff. This vulnerability is a "write-what-where ...
GHSA-gvgc-3ch5-px8p
A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as critical. This vulnerability affects the function get_histogram of the file tools/tiffmedian.c. The manipulation leads to use after free. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as fe10872e53efba9cc36c66ac4ab3b41a839d5172. It is recommended to apply a patch to fix this issue.
RLSA-2025:19276
Important: libtiff security update
RLSA-2025:19156
Important: libtiff security update
RLSA-2025:17675
Important: compat-libtiff3 security update
GHSA-qc8j-wvjf-7jfj
A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.
ELSA-2025-19276
ELSA-2025-19276: libtiff security update (IMPORTANT)
ELSA-2025-19156
ELSA-2025-19156: libtiff security update (IMPORTANT)
ELSA-2025-17710
ELSA-2025-17710: compat-libtiff3 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
ELSA-2025-19113 ELSA-2025-19113: libtiff security update (IMPORTANT) | 11 дней назад | |||
ROS-20251105-02 Множественные уязвимости libtiff | CVSS3: 8.8 | 3 дня назад | ||
CVE-2025-8176 A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as critical. This vulnerability affects the function get_histogram of the file tools/tiffmedian.c. The manipulation leads to use after free. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as fe10872e53efba9cc36c66ac4ab3b41a839d5172. It is recommended to apply a patch to fix this issue. | CVSS3: 5.3 | 0% Низкий | 3 месяца назад | |
CVE-2025-8176 A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as critical. This vulnerability affects the function get_histogram of the file tools/tiffmedian.c. The manipulation leads to use after free. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as fe10872e53efba9cc36c66ac4ab3b41a839d5172. It is recommended to apply a patch to fix this issue. | CVSS3: 5.3 | 0% Низкий | 3 месяца назад | |
CVE-2025-8176 A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as critical. This vulnerability affects the function get_histogram of the file tools/tiffmedian.c. The manipulation leads to use after free. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as fe10872e53efba9cc36c66ac4ab3b41a839d5172. It is recommended to apply a patch to fix this issue. | CVSS3: 5.3 | 0% Низкий | 3 месяца назад | |
CVE-2025-8176 LibTIFF tiffmedian.c get_histogram use after free | CVSS3: 5.3 | 0% Низкий | 2 месяца назад | |
CVE-2025-8176 A vulnerability was found in LibTIFF up to 4.7.0. It has been declared ... | CVSS3: 5.3 | 0% Низкий | 3 месяца назад | |
CVE-2025-9900 A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user. | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-9900 A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user. | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-9900 A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user. | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-9900 Libtiff: libtiff write-what-where | CVSS3: 8.8 | 0% Низкий | около 1 месяца назад | |
CVE-2025-9900 A flaw was found in Libtiff. This vulnerability is a "write-what-where ... | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
GHSA-gvgc-3ch5-px8p A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as critical. This vulnerability affects the function get_histogram of the file tools/tiffmedian.c. The manipulation leads to use after free. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as fe10872e53efba9cc36c66ac4ab3b41a839d5172. It is recommended to apply a patch to fix this issue. | CVSS3: 5.3 | 0% Низкий | 3 месяца назад | |
RLSA-2025:19276 Important: libtiff security update | 0% Низкий | 6 дней назад | ||
RLSA-2025:19156 Important: libtiff security update | 0% Низкий | 5 дней назад | ||
RLSA-2025:17675 Important: compat-libtiff3 security update | 0% Низкий | 28 дней назад | ||
GHSA-qc8j-wvjf-7jfj A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user. | CVSS3: 8.8 | 0% Низкий | около 1 месяца назад | |
ELSA-2025-19276 ELSA-2025-19276: libtiff security update (IMPORTANT) | 10 дней назад | |||
ELSA-2025-19156 ELSA-2025-19156: libtiff security update (IMPORTANT) | 11 дней назад | |||
ELSA-2025-17710 ELSA-2025-17710: compat-libtiff3 security update (IMPORTANT) | 10 дней назад |
Уязвимостей на страницу