Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-4467 First vendor Publication 2015-06-11
Vendor Cve Last vendor Modification 2016-06-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The chmd_init_decomp function in chmd.c in libmspack before 0.5 does not properly validate the reset interval, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted CHM file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4467

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0011-1.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2215-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72488
CONFIRM http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches...
https://bugs.debian.org/774725
MLIST http://openwall.com/lists/oss-security/2015/02/03/11

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-13 12:16:06
  • Multiple Updates
2021-05-04 12:40:19
  • Multiple Updates
2021-04-22 01:49:14
  • Multiple Updates
2020-05-23 01:55:59
  • Multiple Updates
2020-05-23 00:45:35
  • Multiple Updates
2016-06-27 21:26:57
  • Multiple Updates
2016-06-03 09:25:38
  • Multiple Updates
2016-04-27 02:30:29
  • Multiple Updates
2016-01-13 13:24:59
  • Multiple Updates
2015-12-10 13:24:47
  • Multiple Updates
2015-06-11 21:27:35
  • First insertion