[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

[3.5] tiff: Multiple vulnerabilities (CVE-2017-9935, CVE-2017-11613, CVE-2018-10963)

ID: oval:org.secpod.oval:def:1801107Date: (C)2018-08-06   (M)2022-08-25
Class: PATCHFamily: unix




CVE-2017-9935: In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.

Platform:
Alpine Linux 3.5
Product:
tiff
Reference:
9166
CVE-2017-9935
CVE-2017-11613
CVE-2018-10963
CVE-2017-17095
CVE    4
CVE-2017-17095
CVE-2018-10963
CVE-2017-11613
CVE-2017-9935
...
CPE    2
cpe:/o:alpinelinux:alpine_linux:3.5
cpe:/a:libtiff:tiff

© SecPod Technologies