Wind River Support Network

HomeDefectsLIN8-7223
Fixed

LIN8-7223 : Security Advisory - libtiff - CVE-2017-11335

Created: Jul 27, 2017    Updated: Dec 3, 2018
Resolved Date: Aug 8, 2017
Found In Version: 8.0.0.19
Fix Version: 8.0.0.21
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Userspace

Description

There is a heap based buffer overflow in tools/tiff2pdf.c of LibTIFF 4.0.8 via a PlanarConfig=Contig image, which causes a more than one hundred bytes out-of-bounds write (related to the ZIPDecode function in tif_zip.c). A crafted input may lead to a remote denial of service attack or an arbitrary code execution attack.

https://nvd.nist.gov/vuln/detail/CVE-2017-11335

Other Downloads


CVEs


Live chat
Online