Lucene search

K
nvd[email protected]NVD:CVE-2017-16232
HistoryMar 21, 2019 - 3:59 p.m.

CVE-2017-16232

2019-03-2115:59:56
CWE-772
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

88.0%

LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue

Affected configurations

NVD
Node
libtifflibtiffMatch4.0.8
Node
opensuseleapMatch42.2
OR
opensuseleapMatch42.3
Node
suselinux_enterprise_desktopMatch12sp2
OR
suselinux_enterprise_desktopMatch12sp3
OR
suselinux_enterprise_serverMatch12sp2
OR
suselinux_enterprise_serverMatch12sp2raspberry_pi
OR
suselinux_enterprise_serverMatch12sp3
OR
suselinux_enterprise_software_development_kitMatch12sp2
OR
suselinux_enterprise_software_development_kitMatch12sp3

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

88.0%