Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-8782
HistoryFeb 01, 2016 - 12:00 a.m.

CVE-2015-8782

2016-02-0100:00:00
ubuntu.com
ubuntu.com
15

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

81.0%

tif_luv.c in libtiff allows attackers to cause a denial of service
(out-of-bounds writes) via a crafted TIFF image, a different vulnerability
than CVE-2015-8781.

Bugs

Notes

Author Note
mdeslaur same fix as CVE-2015-8781
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchtiff< 3.9.5-2ubuntu1.9UNKNOWN
ubuntu14.04noarchtiff< 4.0.3-7ubuntu0.4UNKNOWN
ubuntu15.10noarchtiff< 4.0.3-12.3ubuntu2.1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

81.0%