ghsa-wfj2-6fr9-gvjh
Vulnerability from github
Published
2022-05-13 01:01
Modified
2022-05-13 01:01
Severity ?
Details
An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicks's convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlled TIFF that is handled by this functionality.
{ "affected": [], "aliases": [ "CVE-2016-8707" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-12-23T22:59:00Z", "severity": "HIGH" }, "details": "An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicks\u0027s convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlled TIFF that is handled by this functionality.", "id": "GHSA-wfj2-6fr9-gvjh", "modified": "2022-05-13T01:01:10Z", "published": "2022-05-13T01:01:10Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8707" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3799" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/94727" }, { "type": "WEB", "url": "http://www.talosintelligence.com/reports/TALOS-2016-0216" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.