ID CVE-2017-13726
Summary There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.
References
Vulnerable Configurations
  • cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-617
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 100524
debian DSA-4100
misc http://bugzilla.maptools.org/show_bug.cgi?id=2727
ubuntu USN-3602-1
Last major update 03-10-2019 - 00:03
Published 29-08-2017 - 06:29
Last modified 03-10-2019 - 00:03
Back to Top