Vulnerability CVE-2018-12900


Published: 2018-06-26   Modified: 2018-06-27

Description:
Heap-based buffer overflow in the cpSeparateBufToContigBuf function in tiffcp.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via a crafted TIFF file.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libtiff -> Libtiff 
Canonical -> Ubuntu linux 

 References:
http://bugzilla.maptools.org/show_bug.cgi?id=2798
https://usn.ubuntu.com/3906-1/
https://usn.ubuntu.com/3906-2/

Copyright 2024, cxsecurity.com

 

Back to Top