CVE-2017-13726

medium

Description

There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.

References

https://www.debian.org/security/2018/dsa-4100

https://usn.ubuntu.com/3602-1/

http://www.securityfocus.com/bid/100524

http://bugzilla.maptools.org/show_bug.cgi?id=2727

Details

Source: Mitre, NVD

Published: 2017-08-29

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium