Description

Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.

INFO

Published Date :

Nov. 13, 2015, 3:59 a.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-8126 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8126 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
7 Redhat satellite
1 Oracle jdk
2 Oracle jre
3 Oracle linux
4 Oracle solaris
1 Opensuse leap
2 Opensuse opensuse
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Libpng libpng
1 Apple mac_os_x
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8126.

URL Resource
http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172324.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172620.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172647.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172663.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172769.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172797.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172823.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177344.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177382.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00034.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-11/msg00159.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-12/msg00062.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-12/msg00063.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-01/msg00028.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-01/msg00029.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-01/msg00030.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2594.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2595.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2596.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0055.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0056.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0057.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3399 Third Party Advisory
http://www.debian.org/security/2016/dsa-3507 Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/11/12/2 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.securityfocus.com/bid/77568 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034142 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2815-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1430 Third Party Advisory
https://code.google.com/p/chromium/issues/detail?id=560291 Issue Tracking Patch Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10148 Third Party Advisory
https://security.gentoo.org/glsa/201603-09 Third Party Advisory
https://security.gentoo.org/glsa/201611-08 Third Party Advisory
https://support.apple.com/HT206167 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Audit C/C++ projects (make, cmake, command line, etc.)

Go Dockerfile

Updated: 2 months, 2 weeks ago
23 stars 4 fork 4 watcher
Born at : Aug. 22, 2019, 6:54 p.m. This repo has been linked 3 different CVEs too.

CoreOS Clair Lab - aimed at easily toying around Clair

Updated: 8 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2016, 12:22 p.m. This repo has been linked 18 different CVEs too.

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8126 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8126 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_65:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update65:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_91:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update91:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_66:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update66:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_105:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update105:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_91:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update91:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_105:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update105:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_66:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update66:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_65:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update65:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Aug. 31, 2020

    Action Type Old Value New Value
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172324.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172324.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172620.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172620.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172647.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172647.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172663.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172663.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172769.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172769.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172797.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172797.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172823.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172823.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177344.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177344.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177382.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177382.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-11/msg00159.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-11/msg00159.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-12/msg00062.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-12/msg00062.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-12/msg00063.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-12/msg00063.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-01/msg00028.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-01/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-01/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-01/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-01/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-01/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2594.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2594.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2595.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2595.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2596.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2596.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0055.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0055.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0056.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0056.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0057.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0057.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3399 No Types Assigned http://www.debian.org/security/2015/dsa-3399 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3507 No Types Assigned http://www.debian.org/security/2016/dsa-3507 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/11/12/2 No Types Assigned http://www.openwall.com/lists/oss-security/2015/11/12/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/77568 No Types Assigned http://www.securityfocus.com/bid/77568 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034142 No Types Assigned http://www.securitytracker.com/id/1034142 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2815-1 No Types Assigned http://www.ubuntu.com/usn/USN-2815-1 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1430 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1430 Third Party Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=560291 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=560291 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10148 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10148 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201603-09 No Types Assigned https://security.gentoo.org/glsa/201603-09 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201611-08 No Types Assigned https://security.gentoo.org/glsa/201611-08 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT206167 Vendor Advisory https://support.apple.com/HT206167 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-120
    Removed CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.11.3
    Changed CPE Configuration OR *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions up to (including) 1.6.18 OR *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.64 *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions from (including) 1.1.1 up to (excluding) 1.2.54 *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions from (including) 1.3.0 up to (excluding) 1.4.17 *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (excluding) 1.5.24 *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (excluding) 1.6.19
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_105:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_91:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_65:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_66:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_105:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_91:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_65:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_66:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.11.4
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-01/msg00028.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172663.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-11/msg00159.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172797.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00063.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00062.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-01/msg00029.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172620.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172647.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00034.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034142 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172769.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172823.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172324.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-01/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177344.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177382.html [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10148 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0057.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0056.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0055.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-09 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3507 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1430 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/77568 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • CVE Modified by [email protected]

    Sep. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2596.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2595.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2594.html
  • Modified Analysis by [email protected]

    Mar. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:libpng:libpng:1.6.18:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:libpng:libpng:1.6.18:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://support.apple.com/HT206167 No Types Assigned https://support.apple.com/HT206167 Advisory
  • CVE Modified by [email protected]

    Mar. 25, 2016

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT206167
    Added Reference http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
  • CVE Modified by [email protected]

    Mar. 08, 2016

    Action Type Old Value New Value
    Added Reference https://code.google.com/p/chromium/issues/detail?id=560291
    Added Reference http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html
  • CVE Modified by [email protected]

    Jan. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
  • CVE Modified by [email protected]

    Nov. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3399
    Added Reference http://www.ubuntu.com/usn/USN-2815-1
  • Modified Analysis by [email protected]

    Nov. 13, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libpng:libpng:1.6.18:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Nov. 13, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8126 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.10 }} 0.61%

score

0.89290

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability