Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 634786 - <media-libs/tiff-4.0.9: Multiple vulnerability (CVE-2017-{9935,9936,9937})
Summary: <media-libs/tiff-4.0.9: Multiple vulnerability (CVE-2017-{9935,9936,9937})
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL:
Whiteboard: A4 [noglsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2017-10-19 15:52 UTC by GLSAMaker/CVETool Bot
Modified: 2018-06-11 15:18 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description GLSAMaker/CVETool Bot gentoo-dev 2017-10-19 15:52:28 UTC
CVE-2017-9937 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9937):
  In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted
  TIFF document can lead to an abort resulting in a remote denial of service
  attack.

CVE-2017-9936 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9936):
  In LibTIFF 4.0.8, there is a memory leak in tif_jbig.c. A crafted TIFF
  document can lead to a memory leak resulting in a remote denial of service
  attack.

CVE-2017-9935 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9935):
  In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf
  function in tools/tiff2pdf.c. This heap overflow could lead to different
  damages. For example, a crafted TIFF document can lead to an out-of-bounds
  read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory
  corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given
  these possibilities, it probably could cause arbitrary code execution.
Comment 2 Aaron Bauman (RETIRED) gentoo-dev 2018-06-11 15:18:12 UTC
GLSA Vote: No

tree is clean