Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-8875
HistoryJun 01, 2016 - 12:00 a.m.

CVE-2015-8875

2016-06-0100:00:00
ubuntu.com
ubuntu.com
9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.034 Low

EPSS

Percentile

91.3%

Multiple integer overflows in the (1) pixops_composite_nearest, (2)
pixops_composite_color_nearest, and (3) pixops_process functions in
pixops/pixops.c in gdk-pixbuf before 2.33.1 allow remote attackers to cause
a denial of service (application crash) or possibly execute arbitrary code
via a crafted image, which triggers a heap-based buffer overflow.

Notes

Author Note
sbeattie in their wheezy update, debian identified this fix as CVE-2015-7674-part2.patch (in 2.26.1-1+deb7u4).
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchgdk-pixbuf< 2.26.1-1ubuntu1.5UNKNOWN
ubuntu14.04noarchgdk-pixbuf< 2.30.7-0ubuntu1.6UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.034 Low

EPSS

Percentile

91.3%