Executive Summary

Informations
Name CVE-2018-16336 First vendor Publication 2018-09-01
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Exiv2::Internal::PngChunk::parseTXTChunk in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file, a different vulnerability than CVE-2018-10999.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16336

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-10-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1551.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC https://github.com/Exiv2/exiv2/issues/400
MLIST https://lists.debian.org/debian-lts-announce/2018/10/msg00012.html
UBUNTU https://usn.ubuntu.com/3852-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:10:29
  • Multiple Updates
2021-04-22 02:24:26
  • Multiple Updates
2020-05-23 01:09:21
  • Multiple Updates
2019-10-03 09:20:57
  • Multiple Updates
2019-03-05 00:19:10
  • Multiple Updates
2019-01-11 17:19:03
  • Multiple Updates
2018-10-25 17:19:43
  • Multiple Updates
2018-10-21 17:19:42
  • Multiple Updates
2018-09-02 09:19:42
  • First insertion