Executive Summary

Informations
Name CVE-2015-8836 First vendor Publication 2016-03-30
Vendor Cve Last vendor Modification 2017-02-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.3
Base Score 7.3 Environmental Score 7.3
impact SubScore 5.9 Temporal Score 7.3
Exploitabality Sub Score 1.3
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the isofs_real_read_zf function in isofs.c in FuseISO 20070708 might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ZF block size in an ISO file, leading to a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8836

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3551.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=861358
https://bugzilla.redhat.com/show_bug.cgi?id=863102
DEBIAN http://www.debian.org/security/2016/dsa-3551
MLIST http://www.openwall.com/lists/oss-security/2015/02/06/7
http://www.openwall.com/lists/oss-security/2015/02/23/9

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:43:48
  • Multiple Updates
2021-04-22 01:53:11
  • Multiple Updates
2020-05-23 00:47:52
  • Multiple Updates
2017-02-19 12:04:51
  • Multiple Updates
2016-08-04 09:24:20
  • Multiple Updates
2016-07-29 09:24:27
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-03-31 00:23:44
  • Multiple Updates
2016-03-30 21:25:04
  • Multiple Updates
2016-03-30 17:23:32
  • First insertion