CVE-2018-18557

Related Vulnerabilities: CVE-2018-18557  

LibTIFF 4.0.9 (with JBIG enabled) decodes arbitrarily-sized JBIG into a buffer, ignoring the buffer size, which leads to a tif_jbig.c JBIGDecode out-of-bounds write.

The MITRE CVE dictionary describes this issue as:

LibTIFF 4.0.9 (with JBIG enabled) decodes arbitrarily-sized JBIG into a buffer, ignoring the buffer size, which leads to a tif_jbig.c JBIGDecode out-of-bounds write.

Find out more about CVE-2018-18557 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of libtiff as shipped with Red Hat Enterprise Linux 5 and 6.

This issue affects the versions of libtiff as shipped with Red Hat Enterprise Linux 7.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.3
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 libtiff Affected
Red Hat Enterprise Linux 6 libtiff Not affected
Red Hat Enterprise Linux 5 libtiff Not affected