Wind River Support Network

HomeDefectsLIN10-3631
Fixed

LIN10-3631 : Security Advisory - libtiff - CVE-2018-8905

Created: Apr 2, 2018    Updated: Dec 3, 2018
Resolved Date: May 25, 2018
Found In Version: 10.17.41.1
Fix Version: 10.17.41.8
Severity: Standard
Applicable for: Wind River Linux LTS 17
Component/s: Userspace

Description

In LibTIFF 4.0.9, a heap-based buffer overflow occurs in the function LZWDecodeCompat in tif_lzw.c via a crafted TIFF file, as demonstrated by tiff2ps.

https://nvd.nist.gov/vuln/detail/CVE-2018-8905

Other Downloads


CVEs


Live chat
Online