Executive Summary

Informations
Name CVE-2015-8271 First vendor Publication 2017-04-13
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The AMF3CD_AddProp function in amf.c in RTMPDump 2.4 allows remote RTMP Media servers to execute arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8271

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-123 Write-what-where Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-03-14 librtmp invalid pointer dereference attempt
RuleID : 37407 - Revision : 2 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3283-2.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3850.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3283-1.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-917.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95125
DEBIAN http://www.debian.org/security/2017/dsa-3850
MISC http://www.talosintelligence.com/reports/TALOS-2016-0067/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:43:20
  • Multiple Updates
2021-04-22 01:52:37
  • Multiple Updates
2020-05-23 00:47:28
  • Multiple Updates
2017-11-04 09:23:41
  • Multiple Updates
2017-05-25 13:25:27
  • Multiple Updates
2017-05-16 13:25:36
  • Multiple Updates
2017-05-11 13:22:40
  • Multiple Updates
2017-04-27 13:24:51
  • Multiple Updates
2017-04-20 17:23:25
  • Multiple Updates
2017-04-13 21:23:01
  • First insertion