U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-8781 Detail

Description

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds write) via an invalid number of samples per pixel in a LogL compressed TIFF image, a different vulnerability than CVE-2015-8782.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugzilla.maptools.org/show_bug.cgi?id=2522#c0 Issue Tracking 
http://lists.opensuse.org/opensuse-updates/2016-02/msg00058.html Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2016-02/msg00064.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-1546.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-1547.html Third Party Advisory 
http://www.debian.org/security/2016/dsa-3467 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2016/01/24/3 Mailing List  Patch 
http://www.openwall.com/lists/oss-security/2016/01/24/7 Mailing List 
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory 
http://www.securityfocus.com/bid/81730 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2939-1 Third Party Advisory 
https://security.gentoo.org/glsa/201701-16 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

14 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-8781
NVD Published Date:
02/01/2016
NVD Last Modified:
12/31/2019
Source:
Debian GNU/Linux