[Secure-testing-team] Bug#868513: tiff: CVE-2017-11335: tiff2pdf: heap based buffer write overflow

Salvatore Bonaccorso carnil at debian.org
Sun Jul 16 09:40:44 UTC 2017


Source: tiff
Version: 4.0.3-12.3
Severity: important
Tags: upstream security patch fixed-upstream
Forwarded: http://bugzilla.maptools.org/show_bug.cgi?id=2715

Hi,

the following vulnerability was published for tiff.

CVE-2017-11335[0]:
| There is a heap based buffer overflow in tools/tiff2pdf.c of LibTIFF
| 4.0.8 via a PlanarConfig=Contig image, which causes a more than one
| hundred bytes out-of-bounds write (related to the ZIPDecode function in
| tif_zip.c). A crafted input may lead to a remote denial of service
| attack or an arbitrary code execution attack.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-11335
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11335
[1] http://bugzilla.maptools.org/show_bug.cgi?id=2715
[2] https://github.com/vadz/libtiff/commit/69bfeec247899776b1b396651adb47436e5f1556

Regards,
Salvatore



More information about the Secure-testing-team mailing list