Executive Summary

Informations
Name CVE-2015-1803 First vendor Publication 2015-03-20
Vendor Cve Last vendor Modification 2016-12-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The bdfReadCharacters function in bitmap/bdfread.c in X.Org libXfont before 1.4.9 and 1.5.x before 1.5.1 does not properly handle character bitmaps it cannot read, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) and possibly execute arbitrary code via a crafted BDF font file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1803

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Os 4
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0160 - Multiple Vulnerabilities in Oracle Linux and Virtualization
Severity : Category I - VMSKEY : V0061123

Nessus® Vulnerability Scanner

Date Description
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1708.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-597.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1708.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150903_libXfont_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0120.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1708.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-21.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jul_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-devel-150317.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-266.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-145.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-183.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4230.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4199.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2536-1.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3194.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f7d79faccd4911e4898fbcaec565249c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73280
CONFIRM http://advisories.mageia.org/MGASA-2015-0113.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
DEBIAN http://www.debian.org/security/2015/dsa-3194
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152497.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152838.html
GENTOO https://security.gentoo.org/glsa/201507-21
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:145
MISC http://www.x.org/wiki/Development/Security/Advisory-2015-03-17/
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1708.html
SECTRACK http://www.securitytracker.com/id/1031935
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00005.html
UBUNTU http://www.ubuntu.com/usn/USN-2536-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2021-05-04 12:38:41
  • Multiple Updates
2021-04-22 01:47:25
  • Multiple Updates
2020-05-23 01:55:08
  • Multiple Updates
2020-05-23 00:44:33
  • Multiple Updates
2016-12-31 09:24:27
  • Multiple Updates
2016-12-22 09:23:54
  • Multiple Updates
2016-10-25 09:21:55
  • Multiple Updates
2016-06-29 00:53:13
  • Multiple Updates
2016-04-27 02:09:35
  • Multiple Updates
2015-10-23 13:20:15
  • Multiple Updates
2015-10-18 17:23:44
  • Multiple Updates
2015-09-24 13:24:00
  • Multiple Updates
2015-09-18 13:23:26
  • Multiple Updates
2015-09-05 13:31:57
  • Multiple Updates
2015-07-24 13:29:32
  • Multiple Updates
2015-07-18 13:28:35
  • Multiple Updates
2015-07-17 09:19:55
  • Multiple Updates
2015-05-12 09:28:52
  • Multiple Updates
2015-04-15 09:30:14
  • Multiple Updates
2015-04-14 09:28:33
  • Multiple Updates
2015-04-09 13:29:14
  • Multiple Updates
2015-04-01 09:27:33
  • Multiple Updates
2015-03-31 13:29:21
  • Multiple Updates
2015-03-27 09:27:56
  • Multiple Updates
2015-03-26 13:27:44
  • Multiple Updates
2015-03-26 09:27:35
  • Multiple Updates
2015-03-25 13:28:46
  • Multiple Updates
2015-03-23 21:30:05
  • Multiple Updates
2015-03-20 21:28:42
  • First insertion