cvelist/2015/8xxx/CVE-2015-8784.json

123 lines
4.1 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2015-8784",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image, as demonstrated by libtiff5.tif."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "[oss-security] 20160124 CVE Request: tiff: potential out-of-bound write in NeXTDecode()",
"refsource" : "MLIST",
2017-10-16 12:31:07 -04:00
"url" : "http://www.openwall.com/lists/oss-security/2016/01/24/4"
},
{
"name" : "[oss-security] 20160124 Re: CVE Request: tiff: potential out-of-bound write in NeXTDecode()",
"refsource" : "MLIST",
2017-10-16 12:31:07 -04:00
"url" : "http://www.openwall.com/lists/oss-security/2016/01/24/8"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2508",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2508"
},
{
"name" : "https://github.com/vadz/libtiff/commit/b18012dae552f85dcc5c57d3bf4e997a15b1cc1c",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://github.com/vadz/libtiff/commit/b18012dae552f85dcc5c57d3bf4e997a15b1cc1c"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "DSA-3467",
"refsource" : "DEBIAN",
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2016/dsa-3467"
},
{
"name" : "GLSA-201701-16",
"refsource" : "GENTOO",
2017-10-16 12:31:07 -04:00
"url" : "https://security.gentoo.org/glsa/201701-16"
},
2018-01-04 15:05:12 -05:00
{
"name" : "RHSA-2016:1546",
"refsource" : "REDHAT",
2018-01-04 15:05:12 -05:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1546.html"
},
{
"name" : "RHSA-2016:1547",
"refsource" : "REDHAT",
2018-01-04 15:05:12 -05:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1547.html"
},
2017-10-16 12:31:07 -04:00
{
"name" : "USN-2939-1",
"refsource" : "UBUNTU",
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/USN-2939-1"
},
{
"name" : "81696",
"refsource" : "BID",
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/81696"
}
]
}
}