Search for vulnerabilities
Vulnerability details: VCID-juw2-8un1-aaan
Vulnerability ID VCID-juw2-8un1-aaan
Aliases CVE-2015-1858
Summary Multiple buffer overflows in gui/image/qbmphandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted BMP image.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
generic_textual Low http://lists.qt-project.org/pipermail/announce/2015-April/000067.html
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1858.html
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.0219 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02574 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02663 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02663 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02663 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.02663 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.03319 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
epss 0.04069 https://api.first.org/data/v1/epss?cve=CVE-2015-1858
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1210673
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1858
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2015-1858
generic_textual Low https://ubuntu.com/security/notices/USN-2626-1
Reference id Reference type URL
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155424.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155927.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155962.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155976.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156727.html
http://lists.qt-project.org/pipermail/announce/2015-April/000067.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1858.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1858.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1858
https://codereview.qt-project.org/#/c/108312/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1858
https://security.gentoo.org/glsa/201603-10
https://ubuntu.com/security/notices/USN-2626-1
http://www.securityfocus.com/bid/74309
http://www.ubuntu.com/usn/USN-2626-1
1210673 https://bugzilla.redhat.com/show_bug.cgi?id=1210673
783133 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=783133
cpe:2.3:a:digia:qt:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digia:qt:*:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:5.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:5.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:5.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:5.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:5.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:5.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:5.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:5.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:5.4.1:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
CVE-2015-1858 https://nvd.nist.gov/vuln/detail/CVE-2015-1858
USN-2626-1 https://usn.ubuntu.com/2626-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1858
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.83486
EPSS Score 0.0219
Published At May 11, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.