Description

Multiple buffer overflows in gui/image/qgifhandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF image.

INFO

Published Date :

May 12, 2015, 7:59 p.m.

Last Modified :

June 16, 2021, 12:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-1860 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1860 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Qt qt
1 Digia qt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1860 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1860 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:digia:qt:5.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:qt:qt:5.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:digia:qt:5.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:qt:qt:5.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:digia:qt:5.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:qt:qt:5.3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:digia:qt:5.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:qt:qt:5.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:digia:qt:5.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:qt:qt:5.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:digia:qt:5.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:qt:qt:5.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:digia:qt:5.0.2:*:*:*:*:*:*:* OR *cpe:2.3:a:qt:qt:5.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:digia:qt:5.4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:qt:qt:5.4.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2626-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-10 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156727.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156727.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155927.html Patch http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155927.html Third Party Advisory, Patch
    Changed Reference Type http://www.securityfocus.com/bid/74302 No Types Assigned http://www.securityfocus.com/bid/74302 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155947.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155947.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155424.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155424.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156761.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156761.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156937.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156937.html Third Party Advisory
    Changed Reference Type https://codereview.qt-project.org/#/c/108248/ No Types Assigned https://codereview.qt-project.org/#/c/108248/ Patch
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155962.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155962.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155976.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155976.html Third Party Advisory
  • CVE Translated by [email protected]

    Jul. 31, 2016

    Action Type Old Value New Value
    Removed Translation Múltiples desbordamientos de buffer en el módulo QtBase en Qt anterior a 4.8.7 y 5.x anterior a 5.4.2 permiten a atacantes remotos causar una denegación de servicio y posiblemente ejecutar código arbitrario a través de una imagen GIF manipulada.
    Added Translation Múltiples desbordamientos de buffer en gui/image/qgifhandler.cpp en el módulo QtBase en Qt en versiones anteriores a 4.8.7 y 5.x en versiones anteriores a 5.4.2 permiten a atacantes remotos provocar una denegación de servicio (fallo de segmentación) y posiblemente ejecutar código arbitrario a través de una imagen GIF manipulada.
  • CVE Modified by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
    Changed Description Multiple buffer overflows in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted GIF image. Multiple buffer overflows in gui/image/qgifhandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF image.
    Added Reference http://www.securityfocus.com/bid/74302
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155947.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156761.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156937.html
    Added Reference https://codereview.qt-project.org/#/c/108248/
  • Modified Analysis by [email protected]

    May. 13, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:digia:qt:4.8.6:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:digia:qt:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:5.0.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://lists.qt-project.org/pipermail/announce/2015-April/000067.html No Types Assigned http://lists.qt-project.org/pipermail/announce/2015-April/000067.html Advisory, Patch
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155927.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155927.html Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 13, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.17 }} -0.28%

score

0.91335

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability