CVE-2016-8707

An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicks's convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlled TIFF that is handled by this functionality.
References
Link Resource
http://www.talosintelligence.com/reports/TALOS-2016-0216/ Exploit Technical Description Third Party Advisory
http://www.securityfocus.com/bid/94727 Third Party Advisory VDB Entry
http://www.debian.org/security/2017/dsa-3799 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2016-12-23 14:59

Updated : 2022-12-13 13:42


NVD link : CVE-2016-8707

Mitre link : CVE-2016-8707


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

imagemagick

  • imagemagick