CVE-2018-17101

An issue was discovered in LibTIFF 4.0.9. There are two out-of-bounds writes in cpTags in tools/tiff2bw.c and tools/pal2rgb.c, which can cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:libtiff:libtiff:4.0.9:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-16 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17101

Mitre link : CVE-2018-17101

CVE.ORG link : CVE-2018-17101


JSON object : View

Products Affected

canonical

  • ubuntu_linux

libtiff

  • libtiff

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write