CVE-2017-9935 log

Source
Severity High
Remote Yes
Type Arbitrary code execution
Description
In LibTIFF before 4.0.10, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.
Group Package Affected Fixed Severity Status Ticket
AVG-791 lib32-libtiff 4.0.9-1 4.0.10-1 High Fixed FS#60599
AVG-790 libtiff 4.0.9-2 4.0.10-1 High Fixed FS#60599
Date Advisory Group Package Severity Type
20 Nov 2018 ASA-201811-18 AVG-791 lib32-libtiff High multiple issues
20 Nov 2018 ASA-201811-17 AVG-790 libtiff High multiple issues
References
http://bugzilla.maptools.org/show_bug.cgi?id=2704
https://gitlab.com/libtiff/libtiff/commit/5848777bd7e4f465681a7c4d0acf96a1dbd5b75c