CVE-2015-8784

Severity CVSS v4.0:
Pending analysis
Type:
CWE-787 Out-of-bounds Write
Publication date:
13/04/2016
Last modified:
31/12/2019

Description

The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image, as demonstrated by libtiff5.tif.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* 4.0.7 (excluding)
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*