LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T16:44:47

Updated: 2024-08-05T20:20:05.120Z

Reserved: 2017-10-30T00:00:00

Link: CVE-2017-16232

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-21T15:59:56.530

Modified: 2024-08-05T21:15:24.413

Link: CVE-2017-16232

cve-icon Redhat

Severity : Low

Publid Date: 2017-11-01T00:00:00Z

Links: CVE-2017-16232 - Bugzilla