CVE-2017-10688

In LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectoryTagCheckedLong8Array function in tif_dirwrite.c. A crafted input will lead to a remote denial of service attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-29 23:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10688

Mitre link : CVE-2017-10688

CVE.ORG link : CVE-2017-10688


JSON object : View

Products Affected

libtiff

  • libtiff
CWE
CWE-20

Improper Input Validation