Vulnerability CVE-2016-8710


Published: 2017-01-26   Modified: 2017-01-27

Description:
An exploitable heap write out of bounds vulnerability exists in the decoding of BPG images in Libbpg library. A crafted BPG image decoded by libbpg can cause an integer underflow vulnerability causing an out of bounds heap write leading to remote code execution. This vulnerability can be triggered via attempting to decode a crafted BPG image using Libbpg.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libbpg project -> Libbpg 
Libbpg -> Libbpg 

 References:
http://www.securityfocus.com/bid/95740
http://www.talosintelligence.com/reports/TALOS-2016-0223/

Copyright 2024, cxsecurity.com

 

Back to Top