Bug 1469725 (CVE-2017-9935) - CVE-2017-9935 libtiff: Heap-based buffer overflow in t2p_write_pdf function
Summary: CVE-2017-9935 libtiff: Heap-based buffer overflow in t2p_write_pdf function
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2017-9935
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1469734 1469735 1469736
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-07-11 18:08 UTC by Pedro Sampaio
Modified: 2019-09-29 14:15 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:16:09 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2017-07-11 18:08:31 UTC
In LibTIFF 4.0.8, there is a heap-based buffer overflow in the
t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could
lead to different damages. For example, a crafted TIFF document can
lead to an out-of-bounds read in TIFFCleanup, an invalid free in
TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or
a double free in t2p_free. Given these possibilities, it probably could
cause arbitrary code execution.

Upstream bug:

http://bugzilla.maptools.org/show_bug.cgi?id=2704

Comment 1 Pedro Sampaio 2017-07-11 18:28:41 UTC
Created libtiff tracking bugs for this issue:

Affects: fedora-all [bug 1469734]


Created mingw-libtiff tracking bugs for this issue:

Affects: epel-7 [bug 1469735]
Affects: fedora-all [bug 1469736]


Note You need to log in before you can comment on or make changes to this bug.