383
VMScore

CVE-2020-35522

Published: 09/03/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

It exists that LibTIFF incorrectly handled certain images. An attacker could possibly use this issue to cause a crash, resulting in a denial of service. This issue only affects Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2022-0865)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libtiff libtiff

netapp ontap select deploy administration utility -

fedoraproject fedora 33

redhat enterprise linux 7.0

redhat enterprise linux 6.0

redhat enterprise linux 8.0

Vendor Advisories

Several security issues were fixed in LibTIFF ...
Integer overflow in the writeBufferToSeparateStrips function in tiffcropc in LibTIFF before 407 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tif file (CVE-2016-9532) A flaw was found in libtiff Due to a memory allocation failure in tif_readc, a crafted TIFF file can lead to an abort, resulting in den ...
Integer overflow in the writeBufferToSeparateStrips function in tiffcropc in LibTIFF before 407 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tif file (CVE-2016-9532) A flaw was found in libtiff Due to a memory allocation failure in tif_readc, a crafted TIFF file can lead to an abort, resulting in den ...