CVE-2015-8668
"Libtiff Heap-Based Buffer Overflow Vulnerability"
Description
Heap-based buffer overflow in the PackBitsPreEncode function in tif_packbits.c in bmp2tiff in libtiff 4.0.6 and earlier allows remote attackers to execute arbitrary code or cause a denial of service via a large width field in a BMP image.
INFO
Published Date :
Jan. 8, 2016, 7:59 p.m.
Last Modified :
Dec. 20, 2023, 6:28 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
Public PoC/Exploit Available at Github
CVE-2015-8668 has a 2 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2015-8668
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2015-8668
.
URL | Resource |
---|---|
http://packetstormsecurity.com/files/135080/libtiff-4.0.6-Heap-Overflow.html | Exploit Third Party Advisory VDB Entry |
http://rhn.redhat.com/errata/RHSA-2016-1546.html | Third Party Advisory |
http://rhn.redhat.com/errata/RHSA-2016-1547.html | Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html | Third Party Advisory |
http://www.securityfocus.com/archive/1/537208/100/0/threaded | Broken Link VDB Entry |
https://security.gentoo.org/glsa/201701-16 | Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell
The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub
linux vulnerability reproduction cve edb
Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2015-8668
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2015-8668
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Dec. 20, 2023
Action Type Old Value New Value Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type http://packetstormsecurity.com/files/135080/libtiff-4.0.6-Heap-Overflow.html Exploit http://packetstormsecurity.com/files/135080/libtiff-4.0.6-Heap-Overflow.html Exploit, Third Party Advisory, VDB Entry Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1546.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1546.html Third Party Advisory Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1547.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1547.html Third Party Advisory Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory Changed Reference Type http://www.securityfocus.com/archive/1/537208/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/537208/100/0/threaded Broken Link, VDB Entry Changed Reference Type https://security.gentoo.org/glsa/201701-16 No Types Assigned https://security.gentoo.org/glsa/201701-16 Third Party Advisory Removed CWE NIST CWE-119 Added CWE NIST CWE-787 Changed CPE Configuration OR *cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* versions up to (including) 4.0.6 Added CPE Configuration OR *cpe:2.3:a:oracle:vm_server:3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:vm_server:3.4:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
Oct. 30, 2018
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:libtiff_project:libtiff:4.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Oct. 09, 2018
Action Type Old Value New Value Removed Reference http://www.securityfocus.com/archive/1/archive/1/537208/100/0/threaded [No Types Assigned] Added Reference http://www.securityfocus.com/archive/1/537208/100/0/threaded [No Types Assigned] -
CVE Modified by [email protected]
Jan. 05, 2018
Action Type Old Value New Value Added Reference http://rhn.redhat.com/errata/RHSA-2016-1547.html [No Types Assigned] Added Reference http://rhn.redhat.com/errata/RHSA-2016-1546.html [No Types Assigned] -
CVE Modified by [email protected]
Jul. 01, 2017
Action Type Old Value New Value Added Reference https://security.gentoo.org/glsa/201701-16 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 28, 2016
Action Type Old Value New Value Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html -
CVE Modified by [email protected]
Sep. 09, 2016
Action Type Old Value New Value Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html -
Modified Analysis by [email protected]
Jan. 13, 2016
Action Type Old Value New Value Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libtiff_project:libtiff:4.0.6:*:*:*:*:*:*:* Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type http://packetstormsecurity.com/files/135080/libtiff-4.0.6-Heap-Overflow.html No Types Assigned http://packetstormsecurity.com/files/135080/libtiff-4.0.6-Heap-Overflow.html Exploit Added CWE CWE-119 -
Initial Analysis by [email protected]
Jan. 13, 2016
Action Type Old Value New Value
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2015-8668
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2015-8668
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
8.04 }} 2.33%
score
0.94429
percentile