Количество 13
Количество 13

BDU:2024-00967
Уязвимость функции tiffreadrgbatileext() библиотеки LibTIFF, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20240412-07
Уязвимость libtiff

CVE-2023-52356
A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service.

CVE-2023-52356
A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service.

CVE-2023-52356
A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service.

CVE-2023-52356
CVE-2023-52356
A segment fault (SEGV) flaw was found in libtiff that could be trigger ...

SUSE-SU-2024:0594-1
Security update for tiff

SUSE-SU-2024:0593-1
Security update for tiff
GHSA-cx8g-4cf5-cjv3
A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service.

SUSE-SU-2025:0753-1
Security update for tiff

RLSA-2024:5079
Moderate: libtiff security update
ELSA-2024-5079
ELSA-2024-5079: libtiff security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-00967 Уязвимость функции tiffreadrgbatileext() библиотеки LibTIFF, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | ROS-20240412-07 Уязвимость libtiff | CVSS3: 7.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2023-52356 A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-52356 A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-52356 A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVSS3: 7.5 | 0% Низкий | 10 месяцев назад | |
CVE-2023-52356 A segment fault (SEGV) flaw was found in libtiff that could be trigger ... | CVSS3: 7.5 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0594-1 Security update for tiff | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0593-1 Security update for tiff | 0% Низкий | больше 1 года назад | |
GHSA-cx8g-4cf5-cjv3 A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2025:0753-1 Security update for tiff | 4 месяца назад | ||
![]() | RLSA-2024:5079 Moderate: libtiff security update | 10 месяцев назад | ||
ELSA-2024-5079 ELSA-2024-5079: libtiff security update (MODERATE) | 11 месяцев назад |
Уязвимостей на страницу