Vulnerability CVE-2018-17141


Published: 2018-09-21

Description:
HylaFAX 6.0.6 and HylaFAX+ 5.6.0 allow remote attackers to execute arbitrary code via a dial-in session that provides a FAX page with the JPEG bit enabled, which is mishandled in FaxModem::writeECMData() in the faxd/CopyQuality.c++ file.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Hylafax -> Hylafax 
Hylafax -> Hylafax+ 
Debian -> Debian linux 

 References:
http://git.hylafax.org/HylaFAX?a=commit;h=c6cac8d8cd0dbe313689ba77023e12bc5b3027be
http://www.openwall.com/lists/oss-security/2018/09/20/1
https://lists.debian.org/debian-lts-announce/2018/09/msg00026.html
https://seclists.org/bugtraq/2018/Sep/49
https://www.debian.org/security/2018/dsa-4298
https://www.x41-dsec.de/lab/advisories/x41-2018-008-hylafax/

Copyright 2024, cxsecurity.com

 

Back to Top