CVE-2018-18557

CVE Details

Release Date:2018-10-22

Description


LibTIFF 4.0.9 (with JBIG enabled) decodes arbitrarily-sized JBIG into a buffer, ignoring the buffer size, which leads to a tif_jbig.c JBIGDecode out-of-bounds write.

See more information about CVE-2018-18557 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.8 Base Metrics: AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (libtiff)ELSA-2019-20532019-08-13



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete