Executive Summary

Informations
Name CVE-2015-8216 First vendor Publication 2015-11-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ljpeg_decode_yuv_scan function in libavcodec/mjpegdec.c in FFmpeg before 2.8.2 omits certain width and height checks, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted MJPEG data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8216

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 183

Nessus® Vulnerability Scanner

Date Description
2015-12-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b0da85af21a34c15a137fe9e4bc86002.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-821.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=d24888ef19ba38b787b11d1e...
Source Url
MLIST https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html
SUSE http://lists.opensuse.org/opensuse-updates/2015-11/msg00146.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:44:28
  • Multiple Updates
2021-05-05 01:19:25
  • Multiple Updates
2021-05-04 12:43:19
  • Multiple Updates
2021-04-22 01:52:35
  • Multiple Updates
2020-05-23 01:57:29
  • Multiple Updates
2020-05-23 00:47:27
  • Multiple Updates
2019-07-17 12:07:35
  • Multiple Updates
2018-12-21 17:19:09
  • Multiple Updates
2018-10-31 01:06:38
  • Multiple Updates
2018-09-15 01:06:26
  • Multiple Updates
2018-03-06 12:04:48
  • Multiple Updates
2017-08-17 12:06:19
  • Multiple Updates
2016-12-07 21:24:57
  • Multiple Updates
2016-06-29 01:08:36
  • Multiple Updates
2016-04-27 03:08:08
  • Multiple Updates
2015-12-04 13:26:26
  • Multiple Updates
2015-12-01 13:26:32
  • Multiple Updates
2015-11-17 21:25:03
  • Multiple Updates
2015-11-17 09:23:36
  • First insertion