Vulnerability Details : CVE-2017-10688
In LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectoryTagCheckedLong8Array function in tif_dirwrite.c. A crafted input will lead to a remote denial of service attack.
Vulnerability category: Input validationDenial of service
Products affected by CVE-2017-10688
- cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-10688
10.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 95 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-10688
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-10688
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-10688
-
http://bugzilla.maptools.org/show_bug.cgi?id=2712
Bug 2712 – There is a assertion failure abort in tif_dirwrite.c of libtiff. A crafted input will lead to remote denial of attack.Issue Tracking
-
https://www.exploit-db.com/exploits/42299/
LibTIFF - 'tif_dirwrite.c' Denial of Service
-
http://www.securityfocus.com/bid/99359
LibTIFF 'tif_dirwrite.c' Denial of Service Vulnerability
-
http://www.debian.org/security/2017/dsa-3903
Debian -- Security Information -- DSA-3903-1 tiff
-
https://usn.ubuntu.com/3602-1/
USN-3602-1: LibTIFF vulnerabilities | Ubuntu security notices
Jump to