An exploitable heap write out of bounds vulnerability exists in the decoding of BPG images in Libbpg library. A crafted BPG image decoded by libbpg can cause an integer underflow vulnerability causing an out of bounds heap write leading to remote code execution. This vulnerability can be triggered via attempting to decode a crafted BPG image using Libbpg.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-01-26T21:00:00

Updated: 2024-08-06T02:27:41.250Z

Reserved: 2016-10-17T00:00:00

Link: CVE-2016-8710

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-26T21:59:00.130

Modified: 2022-12-13T21:53:34.563

Link: CVE-2016-8710

cve-icon Redhat

No data.