ID CVE-2018-17141
Summary HylaFAX 6.0.6 and HylaFAX+ 5.6.0 allow remote attackers to execute arbitrary code via a dial-in session that provides a FAX page with the JPEG bit enabled, which is mishandled in FaxModem::writeECMData() in the faxd/CopyQuality.c++ file.
References
Vulnerable Configurations
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hylafax:hylafax:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:hylafax:hylafax:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:hylafax:hylafax\+:5.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:hylafax:hylafax\+:5.6.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-824
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20180919 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX
confirm http://git.hylafax.org/HylaFAX?a=commit;h=c6cac8d8cd0dbe313689ba77023e12bc5b3027be
debian DSA-4298
misc https://www.x41-dsec.de/lab/advisories/x41-2018-008-hylafax/
mlist
  • [debian-lts-announce] 20180922 [SECURITY] [DLA 1515-1] hylafax security update
  • [oss-security] 20180920 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX
Last major update 24-08-2020 - 17:37
Published 21-09-2018 - 17:29
Last modified 24-08-2020 - 17:37
Back to Top