Vulnerability Name: | CVE-2018-17141 (CCN-150172) | ||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2018-09-20 | ||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2018-09-20 | ||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2020-08-24 | ||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | HylaFAX 6.0.6 and HylaFAX+ 5.6.0 allow remote attackers to execute arbitrary code via a dial-in session that provides a FAX page with the JPEG bit enabled, which is mishandled in FaxModem::writeECMData() in the faxd/CopyQuality.c++ file. | ||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.8 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-787 CWE-824 | ||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-17141 Source: CONFIRM Type: Patch, Vendor Advisory http://git.hylafax.org/HylaFAX?a=commit;h=c6cac8d8cd0dbe313689ba77023e12bc5b3027be Source: MLIST Type: Exploit, Mailing List, Third Party Advisory [oss-security] 20180920 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX Source: XF Type: UNKNOWN hylafax-cve201817141-code-exec(150172) Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20180922 [SECURITY] [DLA 1515-1] hylafax security update Source: BUGTRAQ Type: Exploit, Mailing List, Third Party Advisory 20180919 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX Source: CCN Type: BugTraq Mailing List, Thu, 20 Sep 2018 01:57:26 +0200 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX Source: DEBIAN Type: Third Party Advisory DSA-4298 Source: CCN Type: HylaFAX Web site HylaFAX and HylaFAX+ Source: CCN Type: WhiteSource Vulnerability Database CVE-2018-17141 Source: MISC Type: Exploit, Third Party Advisory https://www.x41-dsec.de/lab/advisories/x41-2018-008-hylafax/ | ||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||
BACK |