Wind River Support Network

HomeDefectsLIN9-4493
Fixed

LIN9-4493 : Security Advisory - libtiff - CVE-2017-9935

Created: Jun 29, 2017    Updated: Dec 3, 2018
Resolved Date: Mar 2, 2018
Found In Version: 9.0.0.7
Fix Version: 9.0.0.15
Severity: Standard
Applicable for: Wind River Linux 9
Component/s: Userspace

Description

In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution.

https://nvd.nist.gov/vuln/detail/CVE-2017-9935

Other Downloads


CVEs


Live chat
Online