7.5
CVSSv2

CVE-2018-17141

Published: 21/09/2018 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

HylaFAX 6.0.6 and HylaFAX+ 5.6.0 allow remote malicious users to execute arbitrary code via a dial-in session that provides a FAX page with the JPEG bit enabled, which is mishandled in FaxModem::writeECMData() in the faxd/CopyQuality.c++ file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

debian debian linux 9.0

hylafax hylafax\\+ 5.6.0

hylafax hylafax 6.0.6

Vendor Advisories

Debian Bug report logs - #909161 hylafax: CVE-2018-17141 Package: src:hylafax; Maintainer for src:hylafax is Giuseppe Sacco <eppesuig@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 19 Sep 2018 06:36:01 UTC Severity: grave Tags: patch, security, upstream Found in version hylafax/3:606 ...
Luis Merino, Markus Vervier and Eric Sesterhenn discovered that missing input sanitising in the Hylafax fax software could potentially result in the execution of arbitrary code via a malformed fax message For the stable distribution (stretch), this problem has been fixed in version 3:606-7+deb9u1 We recommend that you upgrade your hylafax packa ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX <!--X-Subject-Header-End--> <!--X-H ...