CVE-2017-11335

There is a heap based buffer overflow in tools/tiff2pdf.c of LibTIFF 4.0.8 via a PlanarConfig=Contig image, which causes a more than one hundred bytes out-of-bounds write (related to the ZIPDecode function in tif_zip.c). A crafted input may lead to a remote denial of service attack or an arbitrary code execution attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-17 13:18

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11335

Mitre link : CVE-2017-11335

CVE.ORG link : CVE-2017-11335


JSON object : View

Products Affected

libtiff

  • libtiff
CWE
CWE-787

Out-of-bounds Write