Lucene search

K
cvelistTalosCVELIST:CVE-2016-8707
HistoryDec 23, 2016 - 10:00 p.m.

CVE-2016-8707

2016-12-2322:00:00
talos
www.cve.org
5

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.011

Percentile

84.3%

An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicksโ€™s convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlled TIFF that is handled by this functionality.

CNA Affected

[
  {
    "product": "ImageMagick 7.0.3-1",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "ImageMagick 7.0.3-1"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.011

Percentile

84.3%