Wind River Support Network

HomeDefectsLIN9-2957
Fixed

LIN9-2957 : Security Advisory - libtiff - CVE-2016-5652

Created: Jan 12, 2017    Updated: May 29, 2018
Resolved Date: Apr 10, 2018
Found In Version: 9.0.0.2
Fix Version: 9.0.0.4
Severity: Standard
Applicable for: Wind River Linux 9
Component/s: Userspace

Description

An exploitable heap-based buffer overflow exists in the handling of TIFF images in LibTIFF's TIFF2PDF tool. A crafted TIFF document can lead to a heap-based buffer overflow resulting in remote code execution. Vulnerability can be triggered via a saved TIFF file delivered by other means.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5652

Other Downloads


CVEs


Live chat
Online