Vulnerability CVE-2017-10688


Published: 2017-06-29   Modified: 2017-06-30

Description:
In LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectoryTagCheckedLong8Array function in tif_dirwrite.c. A crafted input will lead to a remote denial of service attack.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Libtiff -> Libtiff 

 References:
http://bugzilla.maptools.org/show_bug.cgi?id=2712
http://www.debian.org/security/2017/dsa-3903
http://www.securityfocus.com/bid/99359
https://usn.ubuntu.com/3602-1/
https://www.exploit-db.com/exploits/42299/

Copyright 2024, cxsecurity.com

 

Back to Top