ID CVE-2015-0852
Summary Multiple integer underflows in PluginPCX.cpp in FreeImage 3.17.0 and earlier allow remote attackers to cause a denial of service (heap memory corruption) via vectors related to the height and width of a window.
References
Vulnerable Configurations
  • cpe:2.3:a:freeimage_project:freeimage:3.17.0:*:*:*:*:*:*:*
    cpe:2.3:a:freeimage_project:freeimage:3.17.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 16-01-2019 - 19:29)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm
debian DSA-3392
fedora
  • FEDORA-2015-16104
  • FEDORA-2015-16105
  • FEDORA-2015-16106
  • FEDORA-2015-992342e82f
  • FEDORA-2015-decbab7c9f
gentoo GLSA-201701-68
mlist [oss-security] 20150828 CVE-2015-0852 [FreeImage] Integer overflow in PluginPCX.cpp
sectrack 1034077
Last major update 16-01-2019 - 19:29
Published 29-09-2015 - 18:59
Last modified 16-01-2019 - 19:29
Back to Top