CVE-2017-16232

ADVISORY - nist

Summary

LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue

EPSS Score: 0.01448 (0.870)

Common Weakness Enumeration (CWE)

ADVISORY - nist

Missing Release of Resource after Effective Lifetime

ADVISORY - redhat

Exposure of Sensitive Information to an Unauthorized Actor


Sign in to Docker Scout

See which of your images are affected by this CVE and how to fix them by signing into Docker Scout.

Sign in