Vulnerability CVE-2015-0852


Published: 2015-09-29

Description:
Multiple integer underflows in PluginPCX.cpp in FreeImage 3.17.0 and earlier allow remote attackers to cause a denial of service (heap memory corruption) via vectors related to the height and width of a window.

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Freeimage project -> Freeimage 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172491.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172583.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168000.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168023.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167766.html
http://www.debian.org/security/2015/dsa-3392
http://www.openwall.com/lists/oss-security/2015/08/28/1
http://www.securitytracker.com/id/1034077
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797165
https://security.gentoo.org/glsa/201701-68
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

Copyright 2024, cxsecurity.com

 

Back to Top