CVE-2017-11335

high

Description

There is a heap based buffer overflow in tools/tiff2pdf.c of LibTIFF 4.0.8 via a PlanarConfig=Contig image, which causes a more than one hundred bytes out-of-bounds write (related to the ZIPDecode function in tif_zip.c). A crafted input may lead to a remote denial of service attack or an arbitrary code execution attack.

References

https://www.debian.org/security/2018/dsa-4100

https://usn.ubuntu.com/3602-1/

http://bugzilla.maptools.org/show_bug.cgi?id=2715

Details

Source: Mitre, NVD

Published: 2017-07-17

Updated: 2018-03-22

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High