Wind River Support Network

HomeDefectsLIN10-4816
Fixed

LIN10-4816 : Security Advisory - tiff - CVE-2018-17795

Created: Oct 15, 2018    Updated: Dec 20, 2018
Resolved Date: Oct 30, 2018
Found In Version: 10.17.41.1
Fix Version: 10.17.41.13
Severity: Standard
Applicable for: Wind River Linux LTS 17
Component/s: Userspace

Description

The function t2p_write_pdf in tiff2pdf.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, a similar issue to CVE-2017-9935.

https://nvd.nist.gov/vuln/detail/CVE-2018-17795

Other Downloads


CVEs


Live chat
Online