Lucene search

K
redhatcveRedhat.comRH:CVE-2017-9935
HistoryApr 08, 2020 - 4:49 p.m.

CVE-2017-9935

2020-04-0816:49:09
redhat.com
access.redhat.com
12

0.004 Low

EPSS

Percentile

75.1%

In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.