CVE-2016-8707

An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicks's convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlled TIFF that is handled by this functionality.
References
Link Resource
http://www.debian.org/security/2017/dsa-3799 Third Party Advisory
http://www.securityfocus.com/bid/94727 Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0216/ Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

13 Dec 2022, 21:42

Type Values Removed Values Added
First Time Debian
Debian debian Linux
References (BID) http://www.securityfocus.com/bid/94727 - (BID) http://www.securityfocus.com/bid/94727 - Third Party Advisory, VDB Entry
References (DEBIAN) http://www.debian.org/security/2017/dsa-3799 - (DEBIAN) http://www.debian.org/security/2017/dsa-3799 - Third Party Advisory
CVSS v2 : 6.8
v3 : 7.0
v2 : 6.8
v3 : 7.8
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2016-12-23 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8707

Mitre link : CVE-2016-8707

CVE.ORG link : CVE-2016-8707


JSON object : View

Products Affected

debian

  • debian_linux

imagemagick

  • imagemagick
CWE
CWE-787

Out-of-bounds Write