5
CVSSv2

CVE-2017-16232

Published: 21/03/2019 Updated: 17/05/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow malicious users to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libtiff libtiff 4.0.8

opensuse leap 42.3

opensuse leap 42.2

suse linux enterprise software development kit 12

suse linux enterprise desktop 12

suse linux enterprise server 12

Mailing Lists

#CVE-2017-16232 # LibTIFF 408 has multiple memory leak vulnerabilities (CVE-2017-16232) ## Product Download: wwwlibtifforg/ downloadosgeoorg/libtiff/ ## Vulnerability Type??memory leak ## Attack Type : local ## Vulnerability Description LibTIFF 408 has multiple memory leak vulnerabilities, which allow attackers to cause a deni ...
On Thu, Dec 20, 2018 at 09:03:08AM +0800, zzt0907 wrote: I'm curious why do you post about minor memory leak after over year from fix, from old version and tool (not the library)? Also note that wwwlibtifforg/toolshtml says "Many of them however are more intended to serve as programming examples for using the TIFF library" You might w ...

Github Repositories

POC CVE-2017-16231 CVE-2017-16232 CVE-2017-16840 CVE-2019-9116