Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-8781 First vendor Publication 2016-02-01
Vendor Cve Last vendor Modification 2019-12-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds write) via an invalid number of samples per pixel in a LogL compressed TIFF image, a different vulnerability than CVE-2015-8782.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8781

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1044.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1034.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-880.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-16.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35155453.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1122.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1089.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2271-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-734.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-733.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_libtiff_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0093.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2939-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-184.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-179.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0353-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3467.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-405.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/81730
CONFIRM http://bugzilla.maptools.org/show_bug.cgi?id=2522#c0
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
DEBIAN http://www.debian.org/security/2016/dsa-3467
GENTOO https://security.gentoo.org/glsa/201701-16
MLIST http://www.openwall.com/lists/oss-security/2016/01/24/3
http://www.openwall.com/lists/oss-security/2016/01/24/7
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
SUSE http://lists.opensuse.org/opensuse-updates/2016-02/msg00058.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00064.html
UBUNTU http://www.ubuntu.com/usn/USN-2939-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2023-05-27 01:27:30
  • Multiple Updates
2022-07-29 01:24:12
  • Multiple Updates
2021-05-04 12:44:10
  • Multiple Updates
2021-04-22 01:53:38
  • Multiple Updates
2020-05-24 01:17:03
  • Multiple Updates
2020-05-23 00:47:49
  • Multiple Updates
2018-01-05 09:23:33
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-01 13:25:06
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2016-12-06 09:24:20
  • Multiple Updates
2016-12-03 09:24:31
  • Multiple Updates
2016-11-29 00:25:41
  • Multiple Updates
2016-11-10 13:24:18
  • Multiple Updates
2016-10-04 09:24:10
  • Multiple Updates
2016-09-28 09:23:40
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-20 13:25:38
  • Multiple Updates
2016-09-13 13:23:56
  • Multiple Updates
2016-09-09 09:23:20
  • Multiple Updates
2016-08-19 13:25:15
  • Multiple Updates
2016-08-05 13:26:03
  • Multiple Updates
2016-08-04 13:25:52
  • Multiple Updates
2016-05-20 09:24:55
  • Multiple Updates
2016-04-15 09:28:30
  • Multiple Updates
2016-03-25 13:26:21
  • Multiple Updates
2016-02-26 00:24:13
  • Multiple Updates
2016-02-13 13:27:47
  • Multiple Updates
2016-02-12 13:27:13
  • Multiple Updates
2016-02-11 13:27:39
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-02 13:27:12
  • Multiple Updates
2016-02-02 05:24:02
  • First insertion