ID CVE-2016-8707
Summary An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicks's convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlled TIFF that is handled by this functionality.
References
Vulnerable Configurations
  • cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 13-12-2022 - 21:42)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 94727
debian DSA-3799
misc http://www.talosintelligence.com/reports/TALOS-2016-0216/
Last major update 13-12-2022 - 21:42
Published 23-12-2016 - 22:59
Last modified 13-12-2022 - 21:42
Back to Top