CVE-2017-9935

NameCVE-2017-9935
DescriptionIn LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1206-1, DSA-4100-1
Debian Bugs866109

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tiff (PTS)buster4.1.0+git191117-2~deb10u4fixed
buster (security)4.1.0+git191117-2~deb10u9fixed
bullseye (security), bullseye4.2.0-1+deb11u5fixed
bookworm, bookworm (security)4.5.0-6+deb12u1fixed
sid, trixie4.5.1+git230720-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tiffsourcewheezy4.0.2-6+deb7u17DLA-1206-1
tiffsourcejessie4.0.3-12.3+deb8u5DSA-4100-1
tiffsourcestretch4.0.8-2+deb9u2DSA-4100-1
tiffsource(unstable)4.0.9-2866109
tiff3sourcewheezy(not affected)
tiff3source(unstable)(unfixed)

Notes

[wheezy] - tiff3 <not-affected> (does not build vulnerable tiff2pdf)
http://bugzilla.maptools.org/show_bug.cgi?id=2704
https://gitlab.com/libtiff/libtiff/commit/3dd8f6a357981a4090f126ab9025056c938b6940

Search for package or bug name: Reporting problems