Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-3862 First vendor Publication 2018-04-12
Vendor Cve Last vendor Modification 2022-11-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3862

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2018-0542 attack attempt
RuleID : 46000 - Revision : 2 - Type : FILE-IMAGE
2020-12-05 TRUFFLEHUNTER TALOS-2018-0542 attack attempt
RuleID : 45999 - Revision : 2 - Type : FILE-IMAGE
2020-12-05 TRUFFLEHUNTER TALOS-2018-0542 attack attempt
RuleID : 45998 - Revision : 2 - Type : FILE-IMAGE
2020-12-05 TRUFFLEHUNTER TALOS-2018-0542 attack attempt
RuleID : 45997 - Revision : 2 - Type : FILE-IMAGE

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2018-0547

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2022-11-29 00:27:33
  • Multiple Updates
2022-04-20 00:23:34
  • Multiple Updates
2021-05-04 13:14:40
  • Multiple Updates
2021-04-22 02:29:40
  • Multiple Updates
2020-12-05 21:23:46
  • Multiple Updates
2020-05-23 01:13:40
  • Multiple Updates
2018-05-17 00:19:33
  • Multiple Updates
2018-04-16 00:19:16
  • First insertion