5
CVSSv2

CVE-2015-4646

Published: 13/04/2017 Updated: 24/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

(1) unsquash-1.c, (2) unsquash-2.c, (3) unsquash-3.c, and (4) unsquash-4.c in Squashfs and sasquatch allow remote malicious users to cause a denial of service (application crash) via a crafted input.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

squashfs project squashfs

Vendor Advisories

Debian Bug report logs - #793467 squashfs-tools: CVE-2015-4645 Package: src:squashfs-tools; Maintainer for src:squashfs-tools is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Romeo Papa <romeopapa@caramailcom> Date: Fri, 24 Jul 2015 10:12:02 UTC Severity: normal Tags: security, upstream Found in version s ...
Debian Bug report logs - #793468 squashfs-tools: CVE-2015-4646 Package: src:squashfs-tools; Maintainer for src:squashfs-tools is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Romeo Papa <romeopapa@caramailcom> Date: Fri, 24 Jul 2015 10:15:01 UTC Severity: normal Tags: patch, security, upstream Found in ve ...
Integer overflow in the read_fragment_table_4 function in unsquash-4c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow (CVE-2015-4645) (1) unsquash-1c, (2) unsquash-2c, (3) unsquash-3c, and (4) unsquash-4c in Squashfs and sasqua ...
(1) unsquash-1c, (2) unsquash-2c, (3) unsquash-3c, and (4) unsquash-4c in Squashfs and sasquatch allow remote attackers to cause a denial of service (application crash) via a crafted input ...