Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-0852 First vendor Publication 2015-09-29
Vendor Cve Last vendor Modification 2019-01-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer underflows in PluginPCX.cpp in FreeImage 3.17.0 and earlier allow remote attackers to cause a denial of service (heap memory corruption) via vectors related to the height and width of a window.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0852

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-68.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-992342e82f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-decbab7c9f.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_33459061a1d611e58794bcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3392.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-327.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16104.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16105.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16106.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797165
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
DEBIAN http://www.debian.org/security/2015/dsa-3392
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17249...
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17258...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168000...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168023...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1677...
GENTOO https://security.gentoo.org/glsa/201701-68
MLIST http://www.openwall.com/lists/oss-security/2015/08/28/1
SECTRACK http://www.securitytracker.com/id/1034077

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-08-29 01:25:10
  • Multiple Updates
2023-08-26 01:25:15
  • Multiple Updates
2021-05-05 01:16:53
  • Multiple Updates
2021-04-22 01:44:14
  • Multiple Updates
2020-05-23 01:54:30
  • Multiple Updates
2020-05-23 00:43:43
  • Multiple Updates
2019-01-17 00:19:16
  • Multiple Updates
2017-07-01 09:23:13
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2016-12-08 09:23:35
  • Multiple Updates
2016-12-07 09:24:15
  • Multiple Updates
2016-06-30 21:40:02
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-12-16 13:26:18
  • Multiple Updates
2015-11-06 13:24:12
  • Multiple Updates
2015-10-20 13:24:54
  • Multiple Updates
2015-10-03 13:24:10
  • Multiple Updates
2015-09-30 21:23:17
  • Multiple Updates
2015-09-30 00:23:20
  • First insertion