Search for vulnerabilities
Vulnerability details: VCID-z32g-xxgm-aaab
Vulnerability ID VCID-z32g-xxgm-aaab
Aliases CVE-2015-4695
Summary meta.h in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WMF file.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-4695.html
rhas Important https://access.redhat.com/errata/RHSA-2015:1917
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.01549 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.02141 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.0272 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.10044 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.11648 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
epss 0.11648 https://api.first.org/data/v1/epss?cve=CVE-2015-4695
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1235665
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0848
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4588
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4695
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4696
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2015-4695
archlinux Critical https://security.archlinux.org/AVG-16
generic_textual Low https://ubuntu.com/security/notices/USN-2670-1
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
Reference id Reference type URL
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162569.html
http://lists.opensuse.org/opensuse-updates/2015-07/msg00018.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-4695.html
http://rhn.redhat.com/errata/RHSA-2015-1917.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-4695.json
https://api.first.org/data/v1/epss?cve=CVE-2015-4695
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4696
https://security.gentoo.org/glsa/201602-03
https://ubuntu.com/security/notices/USN-2670-1
http://www.debian.org/security/2015/dsa-3302
http://www.openwall.com/lists/oss-security/2015/06/17/3
http://www.openwall.com/lists/oss-security/2015/06/21/3
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/75329
http://www.securitytracker.com/id/1032771
http://www.ubuntu.com/usn/USN-2670-1
1235665 https://bugzilla.redhat.com/show_bug.cgi?id=1235665
ASA-201701-1 https://security.archlinux.org/ASA-201701-1
AVG-16 https://security.archlinux.org/AVG-16
cpe:2.3:a:wvware:libwmf:0.2.8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:wvware:libwmf:0.2.8.4:*:*:*:*:*:*:*
CVE-2015-4695 https://nvd.nist.gov/vuln/detail/CVE-2015-4695
RHSA-2015:1917 https://access.redhat.com/errata/RHSA-2015:1917
USN-2670-1 https://usn.ubuntu.com/2670-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-4695
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.79705
EPSS Score 0.01549
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.