7.5
CVSSv2

CVE-2015-7554

Published: 08/01/2016 Updated: 30/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The _TIFFVGetField function in tif_dir.c in libtiff 4.0.6 allows malicious users to cause a denial of service (invalid memory write and crash) or possibly have unspecified other impact via crafted field data in an extension tag in a TIFF image.

Vulnerable Product Search on Vulmon Subscribe to Product

libtiff libtiff 4.0.6

Vendor Advisories

Debian Bug report logs - #809066 tiff: CVE-2015-7554 Package: src:tiff; Maintainer for src:tiff is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 26 Dec 2015 21:24:02 UTC Severity: important Tags: patch, security, upstream Merged with 842043 Found in versi ...
Debian Bug report logs - #862929 CVE-2016-10371 Package: src:tiff; Maintainer for src:tiff is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Thu, 18 May 2017 20:42:02 UTC Severity: important Tags: security Found in version tiff/407-6 Fixed in version tiff/407-7 ...
LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file ...
LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file ...
Multiple flaws have been discovered in libtiff A remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code by tricking an application linked against libtiff into processing specially crafted files (CVE-2014-9655, CVE-2015-1547, CVE-2015-8784, CVE-2015-8683, CVE-2015-8665, CVE-2015-8781, ...
The _TIFFVGetField function in tif_dirc in libtiff 406 allows attackers to cause a denial of service (invalid memory write and crash) or possibly have unspecified other impact via crafted field data in an extension tag in a TIFF image ...
An Invalid memory write flaw was found in libtiff in the way it parsed certain extension tags when reading TIFF format files An attacker could use this flaw to crash or even execute arbitrary code with the permission of the user running such an application compiled against libtiff ...