CVE-2017-10688

NameCVE-2017-10688
DescriptionIn LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectoryTagCheckedLong8Array function in tif_dirwrite.c. A crafted input will lead to a remote denial of service attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1022-1, DSA-3903-1
Debian Bugs866611

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tiff (PTS)buster4.1.0+git191117-2~deb10u4fixed
buster (security)4.1.0+git191117-2~deb10u9fixed
bullseye (security), bullseye4.2.0-1+deb11u5fixed
bookworm, bookworm (security)4.5.0-6+deb12u1fixed
sid, trixie4.5.1+git230720-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tiffsourcewheezy4.0.2-6+deb7u15DLA-1022-1
tiffsourcejessie4.0.3-12.3+deb8u4DSA-3903-1
tiffsourcestretch4.0.8-2+deb9u1DSA-3903-1
tiffsource(unstable)4.0.8-3866611
tiff3sourcewheezy(not affected)
tiff3source(unstable)(unfixed)

Notes

[wheezy] - tiff3 <not-affected> (vulnerable code not present)
http://bugzilla.maptools.org/show_bug.cgi?id=2712
Fixed by: https://github.com/vadz/libtiff/commit/6173a57d39e04d68b139f8c1aa499a24dbe74ba1

Search for package or bug name: Reporting problems