First published: Mon Jun 26 2017(Updated: )
In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.
Credit: cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
debian/tiff | 4.2.0-1+deb11u5 4.2.0-1+deb11u6 4.5.0-6+deb12u2 4.5.0-6+deb12u1 4.5.1+git230720-5 | |
libtiff | <=4.0.8 | |
Ubuntu | =14.04 | |
Ubuntu | =16.04 | |
Ubuntu | =17.10 | |
Debian | =7.0 | |
Debian | =8.0 | |
Debian | =9.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2017-9935 is classified as a high-severity vulnerability due to the potential for a heap-based buffer overflow leading to memory corruption.
To remediate CVE-2017-9935, upgrade to a fixed version of LibTIFF, such as 4.2.0-1+deb11u5 or later.
CVE-2017-9935 affects LibTIFF versions up to and including 4.0.8.
Vulnerable packages related to CVE-2017-9935 include tiff on Debian systems and multiple versions of LibTIFF.
If affected by CVE-2017-9935, a crafted TIFF document could lead to out-of-bounds reads or memory corruption, potentially resulting in application crashes or exploitation.