Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9935

Publication date 26 June 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.

Read the notes from the security team

Status

Package Ubuntu Release Status
tiff 17.10 artful
Fixed 4.0.8-5ubuntu0.1
17.04 zesty Ignored
16.10 yakkety Ignored
16.04 LTS xenial
Fixed 4.0.6-1ubuntu0.4
14.04 LTS trusty
Fixed 4.0.3-7ubuntu0.9

Notes


ratliff

reproducer errors out rather than crashing on trusty & zesty


sbeattie

possibly only affects tiff tools, not libtiff itself


mdeslaur

patch in upstream bug we will not be fixing this issue in precise/esm

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
tiff

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3606-1
    • LibTIFF vulnerabilities
    • 26 March 2018

Other references