Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 20 of 260 results


CVE-2022-40090

Medium priority
Fixed

An issue was discovered in function TIFFReadDirectory libtiff before 4.4.0 allows attackers to cause a denial of service via crafted TIFF file.

1 affected packages

tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tiff Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-18768

Medium priority
Not affected

There exists one heap buffer overflow in _TIFFmemcpy in tif_unix.c in libtiff 4.0.10, which allows an attacker to cause a denial-of-service through a crafted tiff file.

1 affected packages

tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tiff Not affected Not affected Not affected Not affected
Show less packages

CVE-2023-3618

Medium priority

Some fixes available 6 of 7

A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of service.

1 affected packages

tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tiff Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-2908

Medium priority

Some fixes available 6 of 7

A null pointer dereference issue was found in Libtiff's tif_dir.c file. This issue may allow an attacker to pass a crafted TIFF image file to the tiffcp utility which triggers a runtime error that causes undefined behavior. This...

1 affected packages

tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tiff Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-26966

Medium priority

Some fixes available 6 of 7

libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian.

1 affected packages

tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tiff Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-25433

Medium priority

Some fixes available 6 of 7

libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV.

1 affected packages

tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tiff Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-25435

Low priority
Fixed

libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSamplesShifted8bits() at /libtiff/tools/tiffcrop.c:3753.

1 affected packages

tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tiff Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-3316

Low priority

Some fixes available 5 of 6

A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.

1 affected packages

tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tiff Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-26965

Low priority

Some fixes available 6 of 7

loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.

1 affected packages

tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tiff Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-25434

Low priority
Fixed

libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSamplesBytes() at /libtiff/tools/tiffcrop.c:3215.

1 affected packages

tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
tiff Fixed Fixed Fixed Fixed
Show less packages