Vulnerability CVE-2017-11335


Published: 2017-07-17

Description:
There is a heap based buffer overflow in tools/tiff2pdf.c of LibTIFF 4.0.8 via a PlanarConfig=Contig image, which causes a more than one hundred bytes out-of-bounds write (related to the ZIPDecode function in tif_zip.c). A crafted input may lead to a remote denial of service attack or an arbitrary code execution attack.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libtiff -> Libtiff 

 References:
http://bugzilla.maptools.org/show_bug.cgi?id=2715
https://usn.ubuntu.com/3602-1/
https://www.debian.org/security/2018/dsa-4100

Copyright 2024, cxsecurity.com

 

Back to Top