Lucene search

K
cvelistMitreCVELIST:CVE-2018-12900
HistoryJun 26, 2018 - 10:00 p.m.

CVE-2018-12900

2018-06-2622:00:00
mitre
www.cve.org
1

8 High

AI Score

Confidence

High

0.318 Low

EPSS

Percentile

97.0%

Heap-based buffer overflow in the cpSeparateBufToContigBuf function in tiffcp.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0beta7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via a crafted TIFF file.