[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2059Date: (C)2015-08-13   (M)2023-12-22


The stringprep_utf8_to_ucs4 function in libin before 1.31, as used in jabberd2, allows context-dependent attackers to read system memory and possibly have other unspecified impact via invalid UTF-8 characters in a string, which triggers an out-of-bounds read.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-72736
DSA-3578
FEDORA-2015-11562
FEDORA-2015-11621
USN-3068-1
http://www.openwall.com/lists/oss-security/2015/02/23/25
http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=2e97c279
https://github.com/jabberd2/jabberd2/issues/85
openSUSE-SU-2015:1261
openSUSE-SU-2016:2135

CPE    3
cpe:/o:opensuse:opensuse:13.1
cpe:/o:fedoraproject:fedora:21
cpe:/o:fedoraproject:fedora:22
CWE    1
CWE-119
OVAL    8
oval:org.secpod.oval:def:109368
oval:org.secpod.oval:def:602500
oval:org.secpod.oval:def:108834
oval:org.secpod.oval:def:89045267
...

© SecPod Technologies