An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicks's convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlled TIFF that is handled by this functionality.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2016-12-23T22:00:00

Updated: 2024-08-06T02:27:41.290Z

Reserved: 2016-10-17T00:00:00

Link: CVE-2016-8707

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-23T22:59:00.330

Modified: 2022-12-13T21:42:33.533

Link: CVE-2016-8707

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-12-03T00:00:00Z

Links: CVE-2016-8707 - Bugzilla