ID CVE-2015-4696
Summary Use-after-free vulnerability in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) via a crafted WMF file to the (1) wmf2gd or (2) wmf2eps command. <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
References
Vulnerable Configurations
  • cpe:2.3:a:wvware:libwmf:0.2.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:wvware:libwmf:0.2.8.4:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 22-09-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 1272993
title CVE-2015-4588 libwmf: heap overflow within the RLE decoding of embedded BMP images
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment libwmf is earlier than 0:0.2.8.4-25.el6_7
          oval oval:com.redhat.rhsa:tst:20151917001
        • comment libwmf is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20151917002
      • AND
        • comment libwmf-devel is earlier than 0:0.2.8.4-25.el6_7
          oval oval:com.redhat.rhsa:tst:20151917003
        • comment libwmf-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20151917004
      • AND
        • comment libwmf-lite is earlier than 0:0.2.8.4-25.el6_7
          oval oval:com.redhat.rhsa:tst:20151917005
        • comment libwmf-lite is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20151917006
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment libwmf is earlier than 0:0.2.8.4-41.el7_1
          oval oval:com.redhat.rhsa:tst:20151917008
        • comment libwmf is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20151917002
      • AND
        • comment libwmf-devel is earlier than 0:0.2.8.4-41.el7_1
          oval oval:com.redhat.rhsa:tst:20151917009
        • comment libwmf-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20151917004
      • AND
        • comment libwmf-lite is earlier than 0:0.2.8.4-41.el7_1
          oval oval:com.redhat.rhsa:tst:20151917010
        • comment libwmf-lite is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20151917006
rhsa
id RHSA-2015:1917
released 2015-10-20
severity Important
title RHSA-2015:1917: libwmf security update (Important)
rpms
  • libwmf-0:0.2.8.4-25.el6_7
  • libwmf-0:0.2.8.4-41.ael7b_1
  • libwmf-0:0.2.8.4-41.el7_1
  • libwmf-debuginfo-0:0.2.8.4-25.el6_7
  • libwmf-debuginfo-0:0.2.8.4-41.ael7b_1
  • libwmf-debuginfo-0:0.2.8.4-41.el7_1
  • libwmf-devel-0:0.2.8.4-25.el6_7
  • libwmf-devel-0:0.2.8.4-41.ael7b_1
  • libwmf-devel-0:0.2.8.4-41.el7_1
  • libwmf-lite-0:0.2.8.4-25.el6_7
  • libwmf-lite-0:0.2.8.4-41.ael7b_1
  • libwmf-lite-0:0.2.8.4-41.el7_1
refmap via4
bid 75331
confirm
debian DSA-3302
fedora FEDORA-2015-10601
gentoo GLSA-201602-03
mlist
  • [oss-security] 20150617 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
  • [oss-security] 20150621 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
sectrack 1032771
suse openSUSE-SU-2015:1212
ubuntu USN-2670-1
Last major update 22-09-2017 - 01:29
Published 01-07-2015 - 14:59
Last modified 22-09-2017 - 01:29
Back to Top