CVE-2016-8710

An exploitable heap write out of bounds vulnerability exists in the decoding of BPG images in Libbpg library. A crafted BPG image decoded by libbpg can cause an integer underflow vulnerability causing an out of bounds heap write leading to remote code execution. This vulnerability can be triggered via attempting to decode a crafted BPG image using Libbpg.
References
Link Resource
http://www.securityfocus.com/bid/95740 Broken Link Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0223/ Exploit Technical Description Patch Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:libbpg_project:libbpg:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:libbpg_project:libbpg:0.9.7:*:*:*:*:*:*:*

History

13 Dec 2022, 21:53

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/95740 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/95740 - Broken Link, Third Party Advisory, VDB Entry

19 Apr 2022, 20:15

Type Values Removed Values Added
References (MISC) http://www.talosintelligence.com/reports/TALOS-2016-0223/ - Exploit, Patch, Technical Description, Third Party Advisory, VDB Entry (MISC) http://www.talosintelligence.com/reports/TALOS-2016-0223/ - Exploit, Technical Description, Patch, Third Party Advisory, VDB Entry

Information

Published : 2017-01-26 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8710

Mitre link : CVE-2016-8710

CVE.ORG link : CVE-2016-8710


JSON object : View

Products Affected

libbpg_project

  • libbpg
CWE
CWE-787

Out-of-bounds Write