Vulnerability CVE-2018-18557


Published: 2018-10-22

Description:
LibTIFF 4.0.9 (with JBIG enabled) decodes arbitrarily-sized JBIG into a buffer, ignoring the buffer size, which leads to a tif_jbig.c JBIGDecode out-of-bounds write.

See advisories in our WLB2 database:
Topic
Author
Date
High
Libtiff Decodes Arbitrarilly-Sozed JBIG Into A Target Buffer
Thomas Dullien
27.10.2018

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libtiff -> Libtiff 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://gitlab.com/libtiff/libtiff/commit/681748ec2f5ce88da5f9fa6831e1653e46af8a66
https://gitlab.com/libtiff/libtiff/merge_requests/38
https://lists.debian.org/debian-lts-announce/2018/10/msg00019.html
https://security.gentoo.org/glsa/201904-15
https://usn.ubuntu.com/3864-1/
https://usn.ubuntu.com/3906-2/
https://www.debian.org/security/2018/dsa-4349
https://www.exploit-db.com/exploits/45694/

Copyright 2024, cxsecurity.com

 

Back to Top