Логотип exploitDog
bind: "CVE-2025-9900"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2025-9900"

Количество 15

Количество 15

ubuntu логотип

CVE-2025-9900

около 2 месяцев назад

A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2025-9900

около 2 месяцев назад

A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2025-9900

около 2 месяцев назад

A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.

CVSS3: 8.8
EPSS: Низкий
msrc логотип

CVE-2025-9900

около 1 месяца назад

Libtiff: libtiff write-what-where

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2025-9900

около 2 месяцев назад

A flaw was found in Libtiff. This vulnerability is a "write-what-where ...

CVSS3: 8.8
EPSS: Низкий
rocky логотип

RLSA-2025:19276

7 дней назад

Important: libtiff security update

EPSS: Низкий
rocky логотип

RLSA-2025:19156

6 дней назад

Important: libtiff security update

EPSS: Низкий
rocky логотип

RLSA-2025:17675

28 дней назад

Important: compat-libtiff3 security update

EPSS: Низкий
github логотип

GHSA-qc8j-wvjf-7jfj

около 2 месяцев назад

A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2025-19276

10 дней назад

ELSA-2025-19276: libtiff security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-19156

11 дней назад

ELSA-2025-19156: libtiff security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-17710

10 дней назад

ELSA-2025-17710: compat-libtiff3 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-17675

30 дней назад

ELSA-2025-17675: compat-libtiff3 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-19113

11 дней назад

ELSA-2025-19113: libtiff security update (IMPORTANT)

EPSS: Низкий
redos логотип

ROS-20251105-02

3 дня назад

Множественные уязвимости libtiff

CVSS3: 8.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-9900

A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.

CVSS3: 8.8
0%
Низкий
около 2 месяцев назад
redhat логотип
CVE-2025-9900

A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.

CVSS3: 8.8
0%
Низкий
около 2 месяцев назад
nvd логотип
CVE-2025-9900

A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.

CVSS3: 8.8
0%
Низкий
около 2 месяцев назад
msrc логотип
CVE-2025-9900

Libtiff: libtiff write-what-where

CVSS3: 8.8
0%
Низкий
около 1 месяца назад
debian логотип
CVE-2025-9900

A flaw was found in Libtiff. This vulnerability is a "write-what-where ...

CVSS3: 8.8
0%
Низкий
около 2 месяцев назад
rocky логотип
RLSA-2025:19276

Important: libtiff security update

0%
Низкий
7 дней назад
rocky логотип
RLSA-2025:19156

Important: libtiff security update

0%
Низкий
6 дней назад
rocky логотип
RLSA-2025:17675

Important: compat-libtiff3 security update

0%
Низкий
28 дней назад
github логотип
GHSA-qc8j-wvjf-7jfj

A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file. By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user.

CVSS3: 8.8
0%
Низкий
около 2 месяцев назад
oracle-oval логотип
ELSA-2025-19276

ELSA-2025-19276: libtiff security update (IMPORTANT)

10 дней назад
oracle-oval логотип
ELSA-2025-19156

ELSA-2025-19156: libtiff security update (IMPORTANT)

11 дней назад
oracle-oval логотип
ELSA-2025-17710

ELSA-2025-17710: compat-libtiff3 security update (IMPORTANT)

10 дней назад
oracle-oval логотип
ELSA-2025-17675

ELSA-2025-17675: compat-libtiff3 security update (IMPORTANT)

30 дней назад
oracle-oval логотип
ELSA-2025-19113

ELSA-2025-19113: libtiff security update (IMPORTANT)

11 дней назад
redos логотип
ROS-20251105-02

Множественные уязвимости libtiff

CVSS3: 8.8
3 дня назад

Уязвимостей на страницу