Executive Summary

Informations
Name CVE-2016-5319 First vendor Publication 2017-01-20
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in tif_packbits.c in libtiff 4.0.6 and earlier allows remote attackers to crash the application via a crafted bmp file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5319

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64

Nessus® Vulnerability Scanner

Date Description
2017-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-16.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-693.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/88604
GENTOO https://security.gentoo.org/glsa/201701-16
MLIST http://www.openwall.com/lists/oss-security/2016/04/27/6
http://www.openwall.com/lists/oss-security/2016/06/07/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-05-27 01:31:14
  • Multiple Updates
2022-07-29 01:27:22
  • Multiple Updates
2021-05-04 12:51:35
  • Multiple Updates
2021-04-22 02:04:12
  • Multiple Updates
2020-05-23 02:00:41
  • Multiple Updates
2020-05-23 00:52:13
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-01-21 00:23:09
  • Multiple Updates
2017-01-20 21:22:42
  • First insertion