CVE-2017-9935

In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.
References
Link Resource
http://bugzilla.maptools.org/show_bug.cgi?id=2704 Exploit Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/99296 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2017/12/msg00008.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3606-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4100 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-26 12:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9935

Mitre link : CVE-2017-9935

CVE.ORG link : CVE-2017-9935


JSON object : View

Products Affected

canonical

  • ubuntu_linux

libtiff

  • libtiff

debian

  • debian_linux
CWE
CWE-125

Out-of-bounds Read