Wind River Support Network

HomeDefectsLIN6-12225
Fixed

LIN6-12225 : Security Advisory - libtiff - CVE-2016-5652

Created: Jan 12, 2017    Updated: Dec 3, 2018
Resolved Date: Jan 16, 2017
Found In Version: 6.0.0.32
Fix Version: 6.0.0.33
Severity: Standard
Applicable for: Wind River Linux 6
Component/s: Userspace

Description

An exploitable heap-based buffer overflow exists in the handling of TIFF images in LibTIFF's TIFF2PDF tool. A crafted TIFF document can lead to a heap-based buffer overflow resulting in remote code execution. Vulnerability can be triggered via a saved TIFF file delivered by other means.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5652

Other Downloads


Live chat
Online