[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-4645Date: (C)2017-03-23   (M)2024-01-23


Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-75272
FEDORA-2015-10750
FEDORA-2015-10760
GLSA-201701-73
https://bugzilla.redhat.com/show_bug.cgi?id=1234886
https://github.com/devttys0/sasquatch/pull/5
https://github.com/plougher/squashfs-tools/commit/f95864afe8833fe3ad782d714b41378e860977b1

CPE    2
cpe:/o:fedoraproject:fedora:21
cpe:/o:fedoraproject:fedora:22
CWE    1
CWE-190
OVAL    6
oval:org.secpod.oval:def:109327
oval:org.secpod.oval:def:1701443
oval:org.secpod.oval:def:109333
oval:org.secpod.oval:def:3301375
...

© SecPod Technologies