CVE-2019-6128

The TIFFFdOpen function in tif_unix.c in LibTIFF 4.0.10 has a memory leak, as demonstrated by pal2rgb.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:4.0.10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-11 05:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-6128

Mitre link : CVE-2019-6128

CVE.ORG link : CVE-2019-6128


JSON object : View

Products Affected

libtiff

  • libtiff

debian

  • debian_linux

opensuse

  • leap

canonical

  • ubuntu_linux
CWE
CWE-401

Missing Release of Memory after Effective Lifetime