Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-4472 First vendor Publication 2015-06-11
Vendor Cve Last vendor Modification 2016-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the READ_ENCINT macro in chmd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CHM file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4472

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0011-1.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2215-1.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201506-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72490
CONFIRM https://bugs.debian.org/775687
GENTOO https://security.gentoo.org/glsa/201506-01
MLIST http://openwall.com/lists/oss-security/2015/02/03/11

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-13 12:16:06
  • Multiple Updates
2021-05-04 12:40:19
  • Multiple Updates
2021-04-22 01:49:14
  • Multiple Updates
2020-05-23 01:55:59
  • Multiple Updates
2020-05-23 00:45:36
  • Multiple Updates
2016-12-22 09:23:59
  • Multiple Updates
2016-06-10 05:25:44
  • Multiple Updates
2016-06-03 09:25:41
  • Multiple Updates
2016-04-27 02:30:36
  • Multiple Updates
2016-01-13 13:25:00
  • Multiple Updates
2015-12-10 13:24:48
  • Multiple Updates
2015-06-23 13:27:36
  • Multiple Updates
2015-06-11 21:27:36
  • First insertion