6.5
CVSSv3

CVE-2015-8781

Published: 01/02/2016 Updated: 31/12/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

tif_luv.c in libtiff allows malicious users to cause a denial of service (out-of-bounds write) via an invalid number of samples per pixel in a LogL compressed TIFF image, a different vulnerability than CVE-2015-8782.

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 7.0

debian debian linux 8.0

libtiff libtiff

Vendor Advisories

LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file ...
Debian Bug report logs - #809021 tiff: CVE-2015-8683: out-of-bounds read in CIE Lab image format Package: src:tiff; Maintainer for src:tiff is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 26 Dec 2015 07:48:02 UTC Severity: important Tags: security, upstre ...
Debian Bug report logs - #808968 tiff: CVE-2015-8665: out-of-bound read in tif_getimagec Package: src:tiff; Maintainer for src:tiff is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 25 Dec 2015 08:03:02 UTC Severity: important Tags: security, upstream Fou ...
Several vulnerabilities have been found in tiff, a Tag Image File Format library Multiple out-of-bounds read and write flaws could cause an application using the tiff library to crash For the oldstable distribution (wheezy), these problems have been fixed in version 402-6+deb7u5 For the stable distribution (jessie), these problems have been fi ...
Multiple flaws have been discovered in libtiff A remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code by tricking an application linked against libtiff into processing specially crafted files (CVE-2014-9655, CVE-2015-1547, CVE-2015-8784, CVE-2015-8683, CVE-2015-8665, CVE-2015-8781, ...
Multiple flaws have been discovered in libtiff A remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code by tricking an application linked against libtiff into processing specially crafted files (CVE-2014-9655, CVE-2015-1547, CVE-2015-8784, CVE-2015-8683, CVE-2015-8665, CVE-2015-8781, ...
tif_luvc in libtiff allows attackers to cause a denial of service (out-of-bounds write) via an invalid number of samples per pixel in a LogL compressed TIFF image, a different vulnerability than CVE-2015-8782 ...