Name | CVE-2017-9935 |
Description | In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution. |
Source | CVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more) |
References | DLA-1206-1, DSA-4100-1 |
Debian Bugs | 866109 |
The table below lists information on source packages.
Source Package | Release | Version | Status |
---|---|---|---|
tiff (PTS) | bullseye (security), bullseye | 4.2.0-1+deb11u5 | fixed |
bookworm, bookworm (security) | 4.5.0-6+deb12u1 | fixed | |
sid, trixie | 4.5.1+git230720-5 | fixed |
The information below is based on the following data on fixed versions.
Package | Type | Release | Fixed Version | Urgency | Origin | Debian Bugs |
---|---|---|---|---|---|---|
tiff | source | wheezy | 4.0.2-6+deb7u17 | DLA-1206-1 | ||
tiff | source | jessie | 4.0.3-12.3+deb8u5 | DSA-4100-1 | ||
tiff | source | stretch | 4.0.8-2+deb9u2 | DSA-4100-1 | ||
tiff | source | (unstable) | 4.0.9-2 | 866109 | ||
tiff3 | source | wheezy | (not affected) | |||
tiff3 | source | (unstable) | (unfixed) |
[wheezy] - tiff3 <not-affected> (does not build vulnerable tiff2pdf)
http://bugzilla.maptools.org/show_bug.cgi?id=2704
https://gitlab.com/libtiff/libtiff/commit/3dd8f6a357981a4090f126ab9025056c938b6940