[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6673Date: (C)2017-09-22   (M)2023-12-22


Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
USN-4554-1
https://lists.debian.org/debian-lts-announce/2019/12/msg00017.html
http://www.openwall.com/lists/oss-security/2015/08/25/9
https://bugzilla.redhat.com/show_bug.cgi?id=1251749
https://security-tracker.debian.org/tracker/CVE-2015-6673/
https://sourceforge.net/p/libpgf/code/147/
https://sourceforge.net/p/libpgf/code/148/
https://sourceforge.net/p/libpgf/code/HEAD/tree/trunk/libpgf/INSTALL

CWE    1
CWE-416
OVAL    2
oval:org.secpod.oval:def:67149
oval:org.secpod.oval:def:705668

© SecPod Technologies