Vulnerability CVE-2018-10963


Published: 2018-05-09   Modified: 2018-05-10

Description:
The TIFFWriteDirectorySec() function in tif_dirwrite.c in LibTIFF through 4.0.9 allows remote attackers to cause a denial of service (assertion failure and application crash) via a crafted file, a different vulnerability than CVE-2017-13726.

Type:

CWE-617

(Reachable Assertion)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Libtiff -> Libtiff 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://bugzilla.maptools.org/show_bug.cgi?id=2795
https://access.redhat.com/errata/RHSA-2019:2053
https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html
https://usn.ubuntu.com/3864-1/
https://www.debian.org/security/2018/dsa-4349

Copyright 2024, cxsecurity.com

 

Back to Top