[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-0852Date: (C)2015-10-01   (M)2023-12-22


Multiple integer underflows in PluginPCX.cpp in FreeImage 3.17.0 and earlier allow remote attackers to cause a denial of service (heap memory corruption) via vectors related to the height and width of a window.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1034077
DSA-3392
FEDORA-2015-16104
FEDORA-2015-16105
FEDORA-2015-16106
FEDORA-2015-992342e82f
FEDORA-2015-decbab7c9f
GLSA-201701-68
http://www.openwall.com/lists/oss-security/2015/08/28/1
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797165
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

CWE    1
CWE-189
OVAL    5
oval:org.secpod.oval:def:109555
oval:org.secpod.oval:def:109962
oval:org.secpod.oval:def:109744
oval:org.secpod.oval:def:602268
...

© SecPod Technologies