7.8
CVSSv3

CVE-2020-35523

Published: 09/03/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an malicious user to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libtiff libtiff

debian debian linux 9.0

debian debian linux 10.0

netapp ontap select deploy administration utility -

redhat enterprise linux 7.0

redhat enterprise linux 6.0

redhat enterprise linux 8.0

Vendor Advisories

Two vulnerabilities have been discovered in the libtiff library and the included tools, which may result in denial of service or the execution of arbitrary code if malformed image files are processed For the stable distribution (buster), these problems have been fixed in version 410+git191117-2~deb10u2 We recommend that you upgrade your tiff pa ...
Integer overflow in the writeBufferToSeparateStrips function in tiffcropc in LibTIFF before 407 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tif file (CVE-2016-9532) A flaw was found in libtiff Due to a memory allocation failure in tif_readc, a crafted TIFF file can lead to an abort, resulting in den ...
Integer overflow in the writeBufferToSeparateStrips function in tiffcropc in LibTIFF before 407 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tif file (CVE-2016-9532) A flaw was found in libtiff Due to a memory allocation failure in tif_readc, a crafted TIFF file can lead to an abort, resulting in den ...