cpe:/a:libtiff:libtiff:4.0.8 cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:17.10 cpe:/o:debian:debian_linux:7.0 cpe:/o:debian:debian_linux:8.0 cpe:/o:debian:debian_linux:9.0 CVE-2017-9935 2017-06-26T08:29:00.187-04:00 2019-10-02T20:03:26.223-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2019-03-12T12:10:25.007-04:00 BID 99296 DEBIAN DSA-4100 UBUNTU USN-3606-1 MLIST [debian-lts-announce] 20171213 [SECURITY] [DLA 1206-1] tiff security update MISC http://bugzilla.maptools.org/show_bug.cgi?id=2704 In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.