Vulnerability CVE-2015-6673


Published: 2017-09-20   Modified: 2017-09-21

Description:
Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libpgf -> Libpgf 

 References:
http://www.openwall.com/lists/oss-security/2015/08/25/9
https://bugzilla.redhat.com/show_bug.cgi?id=1251749
https://security-tracker.debian.org/tracker/CVE-2015-6673/
https://sourceforge.net/p/libpgf/code/147/
https://sourceforge.net/p/libpgf/code/148/
https://sourceforge.net/p/libpgf/code/HEAD/tree/trunk/libpgf/INSTALL

Copyright 2024, cxsecurity.com

 

Back to Top