In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-26T12:00:00

Updated: 2024-08-05T17:24:59.733Z

Reserved: 2017-06-26T00:00:00

Link: CVE-2017-9935

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-26T12:29:00.187

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-9935

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-07-11T00:00:00Z

Links: CVE-2017-9935 - Bugzilla