Lucene search

K
redhatcveRedhat.comRH:CVE-2016-5652
HistoryOct 27, 2016 - 8:48 a.m.

CVE-2016-5652

2016-10-2708:48:01
redhat.com
access.redhat.com
18

EPSS

0.019

Percentile

88.6%

An exploitable heap-based buffer overflow exists in the handling of TIFF images in LibTIFF’s TIFF2PDF tool. A crafted TIFF document can lead to a heap-based buffer overflow resulting in remote code execution. Vulnerability can be triggered via a saved TIFF file delivered by other means.