Количество 14
Количество 14

CVE-2022-48281
processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image.

CVE-2022-48281
processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image.

CVE-2022-48281
processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image.

CVE-2022-48281
CVE-2022-48281
processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has ...

SUSE-SU-2023:0342-1
Security update for tiff

SUSE-SU-2023:0199-1
Security update for tiff

ROS-20230124-03
Уязвимость Libtiff

RLSA-2023:3827
Moderate: libtiff security update
GHSA-4qr3-39h9-qwp4
processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image.
ELSA-2023-3827
ELSA-2023-3827: libtiff security update (MODERATE)

BDU:2023-00386
Уязвимость функции processCropSelections() (tools/tiffcrop.c) библиотеки LibTIFF, позволяющая нарушителю вызвать отказ в обслуживании

RLSA-2023:3711
Moderate: libtiff security update
ELSA-2023-3711
ELSA-2023-3711: libtiff security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-48281 processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-48281 processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-48281 processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад |
![]() | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад | |
CVE-2022-48281 processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has ... | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0342-1 Security update for tiff | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0199-1 Security update for tiff | 0% Низкий | больше 2 лет назад | |
![]() | ROS-20230124-03 Уязвимость Libtiff | CVSS3: 9.8 | 0% Низкий | больше 2 лет назад |
![]() | RLSA-2023:3827 Moderate: libtiff security update | 0% Низкий | почти 2 года назад | |
GHSA-4qr3-39h9-qwp4 processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
ELSA-2023-3827 ELSA-2023-3827: libtiff security update (MODERATE) | почти 2 года назад | |||
![]() | BDU:2023-00386 Уязвимость функции processCropSelections() (tools/tiffcrop.c) библиотеки LibTIFF, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | RLSA-2023:3711 Moderate: libtiff security update | почти 2 года назад | ||
ELSA-2023-3711 ELSA-2023-3711: libtiff security update (MODERATE) | около 2 лет назад |
Уязвимостей на страницу