In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.
Find out more about CVE-2017-9935 from the MITRE-CVE dictionary and NIST NVD
Login may be required to access defects or downloads.
Product Name | Status | Defect | Fixed | Downloads |
---|---|---|---|---|
Linux | ||||
Wind River Linux LTS 17 | Fixed |
LIN10-721 |
10.17.41.5 |
Wind River Linux LTS 10.17.41.5 Wind River Linux LTS 10.17.41.6 Wind River Linux LTS 10.17.41.7 Wind River Linux LTS 10.17.41.8 Wind River Linux LTS 10.17.41.9 Wind River Linux LTS 10.17.41.10 Wind River Linux LTS 10.17.41.11 Wind River Linux LTS 10.17.41.12 Wind River Linux LTS 10.17.41.13 Wind River Linux LTS 10.17.41.14 Wind River Linux LTS 10.17.41.15 Wind River Linux LTS 10.17.41.16 Wind River Linux LTS 10.17.41.17 Wind River Linux LTS 10.17.41.18 Wind River Linux LTS 10.17.41.20 Wind River Linux LTS 10.17.41.21 Wind River Linux LTS 10.17.41.22 Wind River Linux LTS 10.17.41.23 Wind River Linux LTS 10.17.41.24 Wind River Linux LTS 10.17.41.25 Wind River Linux LTS 10.17.41.26 Wind River Linux LTS 10.17.41.27 |
Wind River Linux 8 | Fixed |
LIN8-6944 |
8.0.0.25 | -- |
Wind River Linux 9 | Fixed |
LIN9-4493 |
9.0.0.15 | -- |
Wind River Linux 7 | Fixed | -- | 7.0.0.30 | -- |
Wind River Linux LTS 21 | Not Vulnerable | -- | -- | -- |
Wind River Linux LTS 22 | Not Vulnerable | -- | -- | -- |
Wind River Linux LTS 18 | Fixed | -- | 10.18.44.1 | -- |
Wind River Linux LTS 19 | Not Vulnerable | -- | -- | -- |
Wind River Linux CD release | Not Vulnerable | -- | -- | -- |
Wind River Linux 6 | Fixed | -- | 6.0.0.38 | -- |
Wind River Linux LTS 23 | Not Vulnerable | -- | -- | -- |
Wind River Linux LTS 24 | Not Vulnerable | -- | -- | -- |
VxWorks | ||||
VxWorks 7 | Not Vulnerable | -- | -- | -- |
VxWorks 6.9 | Not Vulnerable | -- | -- | -- |
Helix Virtualization Platform Cert Edition | ||||
Helix Virtualization Platform Cert Edition | Not Vulnerable | -- | -- | -- |
eLxr | ||||
eLxr 12 | Not Vulnerable | -- | -- | -- |
Wind River Studio Cloud Platform |
Product Name | Status | Defect | Fixed | Downloads |
---|