CVE-2015-8784

The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image, as demonstrated by libtiff5.tif.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-13 17:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8784

Mitre link : CVE-2015-8784

CVE.ORG link : CVE-2015-8784


JSON object : View

Products Affected

debian

  • debian_linux

libtiff

  • libtiff
CWE
CWE-787

Out-of-bounds Write