Executive Summary

Informations
Name CVE-2015-8790 First vendor Publication 2016-01-29
Vendor Cve Last vendor Modification 2017-01-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The EbmlUnicodeString::UpdateFromUTF8 function in libEBML before 1.3.3 allows context-dependent attackers to obtain sensitive information from process heap memory via a crafted UTF-8 string, which triggers an invalid memory access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8790

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2015-08-27 Matroska libmatroska track video double free attempt
RuleID : 35778 - Revision : 4 - Type : FILE-MULTIMEDIA
2015-08-27 Matroska libmatroska track video double free attempt
RuleID : 35777 - Revision : 4 - Type : FILE-MULTIMEDIA
2015-08-27 Matroska libmatroska track video double free attempt
RuleID : 35776 - Revision : 4 - Type : FILE-MULTIMEDIA
2015-08-27 Matroska libmatroska track video double free attempt
RuleID : 35775 - Revision : 4 - Type : FILE-MULTIMEDIA
2015-08-27 Matroska libmatroska track video double free attempt
RuleID : 35774 - Revision : 4 - Type : FILE-MULTIMEDIA
2015-08-27 Matroska libmatroska track video double free attempt
RuleID : 35773 - Revision : 4 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2017-02-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a130bd8ceafe11e69ac1a4badb2f4699.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3538.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-438.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/85307
http://www.securityfocus.com/bid/95124
CONFIRM https://github.com/Matroska-Org/libebml/blob/release-1.3.3/ChangeLog
https://github.com/Matroska-Org/libebml/commit/ababb64e0c792ad2a314245233db08...
DEBIAN http://www.debian.org/security/2016/dsa-3538
MISC http://www.talosintelligence.com/reports/TALOS-2016-0036/
MLIST http://lists.matroska.org/pipermail/matroska-users/2015-October/006985.html
SUSE http://lists.opensuse.org/opensuse-updates/2016-01/msg00035.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-05 01:19:39
  • Multiple Updates
2021-04-22 01:53:08
  • Multiple Updates
2021-03-27 01:16:24
  • Multiple Updates
2020-05-23 00:47:50
  • Multiple Updates
2017-02-07 13:23:20
  • Multiple Updates
2017-01-20 09:23:39
  • Multiple Updates
2017-01-18 09:28:24
  • Multiple Updates
2017-01-11 12:05:37
  • Multiple Updates
2016-12-03 09:24:31
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-10 00:25:09
  • Multiple Updates
2016-01-30 00:23:17
  • First insertion