CVE-2016-8710

Severity CVSS v4.0:
Pending analysis
Type:
CWE-787 Out-of-bounds Write
Publication date:
26/01/2017
Last modified:
13/12/2022

Description

An exploitable heap write out of bounds vulnerability exists in the decoding of BPG images in Libbpg library. A crafted BPG image decoded by libbpg can cause an integer underflow vulnerability causing an out of bounds heap write leading to remote code execution. This vulnerability can be triggered via attempting to decode a crafted BPG image using Libbpg.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:libbpg_project:libbpg:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:libbpg_project:libbpg:0.9.7:*:*:*:*:*:*:*