Executive Summary

Informations
Name CVE-2018-17000 First vendor Publication 2018-09-13
Vendor Cve Last vendor Modification 2019-04-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A NULL pointer dereference in the function _TIFFmemcmp at tif_unix.c (called from TIFFWriteDirectoryTagTransferfunction) in LibTIFF 4.0.9 allows an attacker to cause a denial-of-service through a crafted tiff file. This vulnerability can be triggered by the executable tiffcp.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17000

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105342
DEBIAN https://www.debian.org/security/2020/dsa-4670
MISC http://bugzilla.maptools.org/show_bug.cgi?id=2811
MLIST https://lists.debian.org/debian-lts-announce/2019/02/msg00026.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00041.html
UBUNTU https://usn.ubuntu.com/3906-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 13:10:47
  • Multiple Updates
2021-04-22 02:24:31
  • Multiple Updates
2020-05-23 01:09:38
  • Multiple Updates
2019-04-06 05:18:59
  • Multiple Updates
2019-03-13 21:19:48
  • Multiple Updates
2019-03-13 13:19:35
  • Multiple Updates
2019-03-05 17:19:19
  • Multiple Updates
2019-02-23 09:19:19
  • Multiple Updates
2018-11-01 21:20:16
  • Multiple Updates
2018-09-18 17:19:45
  • Multiple Updates
2018-09-13 21:20:17
  • First insertion