Vulnerability Name:

CVE-2018-10801 (CCN-143006)

Assigned:2018-05-07
Published:2018-05-07
Updated:2019-10-03
Summary:TIFFClientOpen in tif_unix.c in LibTIFF 3.8.2 has memory leaks, as demonstrated by bmp2tiff.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.0 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-772
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: Bug 2790
detected memory leaks in _TIFFmalloc libtiff/tif_unix.c:241

Source: MISC
Type: Exploit, Issue Tracking, Third Party Advisory
http://bugzilla.maptools.org/show_bug.cgi?id=2790

Source: MITRE
Type: CNA
CVE-2018-10801

Source: XF
Type: UNKNOWN
libtiff-cve201810801-dos(143006)

Source: CCN
Type: libtiff GIT Repository
LibTIFF

Vulnerable Configuration:Configuration 1:
  • cpe:/a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:2018108010000000
    V
    CVE-2018-10801 on Ubuntu 16.04 LTS (xenial) - negligible.
    2018-05-08
    oval:com.ubuntu.artful:def:201810801000
    V
    CVE-2018-10801 on Ubuntu 17.10 (artful) - negligible.
    2018-05-08
    oval:com.ubuntu.xenial:def:201810801000
    V
    CVE-2018-10801 on Ubuntu 16.04 LTS (xenial) - negligible.
    2018-05-08
    oval:com.ubuntu.bionic:def:201810801000
    V
    CVE-2018-10801 on Ubuntu 18.04 LTS (bionic) - negligible.
    2018-05-08
    oval:com.ubuntu.cosmic:def:2018108010000000
    V
    CVE-2018-10801 on Ubuntu 18.10 (cosmic) - negligible.
    2018-05-08
    oval:com.ubuntu.cosmic:def:201810801000
    V
    CVE-2018-10801 on Ubuntu 18.10 (cosmic) - negligible.
    2018-05-08
    oval:com.ubuntu.bionic:def:2018108010000000
    V
    CVE-2018-10801 on Ubuntu 18.04 LTS (bionic) - negligible.
    2018-05-08
    oval:com.ubuntu.trusty:def:201810801000
    V
    CVE-2018-10801 on Ubuntu 14.04 LTS (trusty) - negligible.
    2018-05-08
    BACK
    libtiff libtiff 3.8.2
    libtiff libtiff 3.8.2