6.5
MEDIUM
CVE-2018-7456
LibTIFF NULL Pointer Dereference Vulnerability
Description

A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013. (This affects an earlier part of the TIFFPrintDirectory function that was not addressed by the CVE-2017-18013 patch.)

INFO

Published Date :

Feb. 24, 2018, 6:29 a.m.

Last Modified :

Jan. 29, 2021, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-7456 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-7456 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Libtiff libtiff
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-7456.

URL Resource
http://bugzilla.maptools.org/show_bug.cgi?id=2778 Exploit Issue Tracking Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2051
https://access.redhat.com/errata/RHSA-2019:2053
https://github.com/xiaoqx/pocs/tree/master/libtiff Exploit Third Party Advisory
https://gitlab.com/libtiff/libtiff/commit/be4c85b16e8801a16eec25e80eb9f3dd6a96731b Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00010.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00011.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3864-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4349 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

pocs of tested targets

Updated: 1 month, 1 week ago
20 stars 7 fork 7 watcher
Born at : June 14, 2017, 3:47 a.m. This repo has been linked 85 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-7456 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-7456 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 29, 2021

    Action Type Old Value New Value
    Changed Description A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 4.0.9 when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013. (This affects an earlier part of the TIFFPrintDirectory function that was not addressed by the CVE-2017-18013 patch.) A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013. (This affects an earlier part of the TIFFPrintDirectory function that was not addressed by the CVE-2017-18013 patch.)
    Added Reference https://access.redhat.com/errata/RHSA-2019:2053 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2051 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00011.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/04/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://gitlab.com/libtiff/libtiff/commit/be4c85b16e8801a16eec25e80eb9f3dd6a96731b No Types Assigned https://gitlab.com/libtiff/libtiff/commit/be4c85b16e8801a16eec25e80eb9f3dd6a96731b Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00010.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/04/msg00010.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 19, 2019

    Action Type Old Value New Value
    Added Reference https://gitlab.com/libtiff/libtiff/commit/be4c85b16e8801a16eec25e80eb9f3dd6a96731b [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2018/dsa-4349 No Types Assigned https://www.debian.org/security/2018/dsa-4349 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00011.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html Third Party Advisory
    Changed Reference Type http://bugzilla.maptools.org/show_bug.cgi?id=2778 Issue Tracking http://bugzilla.maptools.org/show_bug.cgi?id=2778 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00010.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3864-1/ No Types Assigned https://usn.ubuntu.com/3864-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 23, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3864-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4349 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 17, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00011.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00010.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 17, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/xiaoqx/pocs/tree/master/libtiff No Types Assigned https://github.com/xiaoqx/pocs/tree/master/libtiff Exploit, Third Party Advisory
    Changed Reference Type http://bugzilla.maptools.org/show_bug.cgi?id=2778 No Types Assigned http://bugzilla.maptools.org/show_bug.cgi?id=2778 Issue Tracking
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:a:libtiff:libtiff:4.0.9:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-7456 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-7456 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.01%

score

0.67145

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability