Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8784

Published: 31 December 2015

The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image, as demonstrated by libtiff5.tif.

Notes

AuthorNote
mdeslaur
second commit is for windows, not required

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
tiff
Launchpad, Ubuntu, Debian
precise
Released (3.9.5-2ubuntu1.9)
trusty
Released (4.0.3-7ubuntu0.4)
upstream
Released (4.0.6-1)
vivid Ignored
(end of life)
wily
Released (4.0.3-12.3ubuntu2.1)
xenial Not vulnerable
(4.0.6-1)
yakkety Not vulnerable
(4.0.6-1)
zesty Not vulnerable
(4.0.6-1)
Patches:
upstream: https://github.com/vadz/libtiff/commit/b18012dae552f85dcc5c57d3bf4e997a15b1cc1c
upstream: https://github.com/vadz/libtiff/commit/eb06a7e7b276aaa7f5ad173e6ceb504f2e57faf1

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H