CVE-2016-8707

CVE-2016-8707

An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicks’s convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlled TIFF that is handled by this functionality.

Source: CVE-2016-8707

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다