The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image, as demonstrated by libtiff5.tif.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2016-04-13T17:00:00

Updated: 2024-08-06T08:29:22.042Z

Reserved: 2016-01-24T00:00:00

Link: CVE-2015-8784

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-13T17:59:06.490

Modified: 2019-12-31T18:56:22.940

Link: CVE-2015-8784

cve-icon Redhat

Severity : Important

Publid Date: 2016-01-24T00:00:00Z

Links: CVE-2015-8784 - Bugzilla