CVE-2017-9935
In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.
Published
2017-06-26T12:29:00.187
Last Modified
2025-04-20T01:37:25.860
Status
Deferred
Source
[email protected]
Severity
CVSSv3.0: 8.8 (HIGH)
CVSSv2 Vector
AV:N/AC:M/Au:N/C:P/I:P/A:P
- Access Vector: NETWORK
- Access Complexity: MEDIUM
- Authentication: NONE
- Confidentiality Impact: PARTIAL
- Integrity Impact: PARTIAL
- Availability Impact: PARTIAL
Exploitability Score
8.6
Impact Score
6.4
Weaknesses
Affected Vendors & Products
References
-
http://bugzilla.maptools.org/show_bug.cgi?id=2704
Exploit, Issue Tracking, Patch, Third Party Advisory
([email protected])
-
http://www.securityfocus.com/bid/99296
Third Party Advisory, VDB Entry
([email protected])
-
https://lists.debian.org/debian-lts-announce/2017/12/msg00008.html
Mailing List, Third Party Advisory
([email protected])
-
https://usn.ubuntu.com/3606-1/
Third Party Advisory
([email protected])
-
https://www.debian.org/security/2018/dsa-4100
Third Party Advisory
([email protected])
-
http://bugzilla.maptools.org/show_bug.cgi?id=2704
Exploit, Issue Tracking, Patch, Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.securityfocus.com/bid/99296
Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
https://lists.debian.org/debian-lts-announce/2017/12/msg00008.html
Mailing List, Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
https://usn.ubuntu.com/3606-1/
Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
https://www.debian.org/security/2018/dsa-4100
Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)