Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2015-8782: ELSA-2016-1546: libtiff security update (IMPORTANT)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2015-8782: ELSA-2016-1546: libtiff security update (IMPORTANT)

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:P)
Published
01/24/2016
Created
07/25/2018
Added
08/02/2016
Modified
07/22/2024

Description

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds writes) via a crafted TIFF image, a different vulnerability than CVE-2015-8781.

Solution(s)

  • oracle-linux-upgrade-libtiff
  • oracle-linux-upgrade-libtiff-devel
  • oracle-linux-upgrade-libtiff-static
  • oracle-linux-upgrade-libtiff-tools

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;