Wind River Support Network

HomeDefectsLIN7-7299
Fixed

LIN7-7299 : Security Advisory - libtiff - CVE-2016-5652

Created: Jan 12, 2017    Updated: Sep 8, 2018
Resolved Date: Jan 16, 2017
Found In Version: 7.0.0.22
Fix Version: 7.0.0.23
Severity: Standard
Applicable for: Wind River Linux 7
Component/s: Userspace

Description

An exploitable heap-based buffer overflow exists in the handling of TIFF images in LibTIFF's TIFF2PDF tool. A crafted TIFF document can lead to a heap-based buffer overflow resulting in remote code execution. Vulnerability can be triggered via a saved TIFF file delivered by other means.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5652

Other Downloads


CVEs


Live chat
Online