Executive Summary

Informations
Name CVE-2015-3258 First vendor Publication 2015-07-14
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the WriteProlog function in filter/texttopdf.c in texttopdf in cups-filters before 1.0.70 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a small line size in a print job.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3258

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 72
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_cups_filters_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2360.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2360.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2360.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-08.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-314.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1377-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11192.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11163.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-492.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3303.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2659-1.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bf1d933121b611e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b19da4221e0211e5b43d002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75436
CONFIRM http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1235385
DEBIAN http://www.debian.org/security/2015/dsa-3303
GENTOO https://security.gentoo.org/glsa/201510-08
MLIST http://www.openwall.com/lists/oss-security/2015/06/26/4
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2360.html
SUSE http://lists.opensuse.org/opensuse-updates/2015-07/msg00033.html
UBUNTU http://ubuntu.com/usn/usn-2659-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-05-26 01:23:44
  • Multiple Updates
2023-02-13 05:28:09
  • Multiple Updates
2023-02-03 00:28:26
  • Multiple Updates
2021-05-05 01:17:44
  • Multiple Updates
2021-05-04 12:39:24
  • Multiple Updates
2021-04-22 01:48:10
  • Multiple Updates
2020-05-23 01:55:35
  • Multiple Updates
2020-05-23 00:45:08
  • Multiple Updates
2018-01-05 12:05:37
  • Multiple Updates
2018-01-04 12:06:02
  • Multiple Updates
2016-12-28 09:22:07
  • Multiple Updates
2016-12-07 21:24:37
  • Multiple Updates
2016-12-03 09:24:13
  • Multiple Updates
2016-10-15 09:24:41
  • Multiple Updates
2016-06-29 00:56:31
  • Multiple Updates
2015-12-23 13:25:51
  • Multiple Updates
2015-12-03 13:26:37
  • Multiple Updates
2015-11-25 13:26:50
  • Multiple Updates
2015-11-21 13:25:51
  • Multiple Updates
2015-11-03 13:24:28
  • Multiple Updates
2015-09-26 13:24:16
  • Multiple Updates
2015-08-18 13:35:13
  • Multiple Updates
2015-07-24 13:29:50
  • Multiple Updates
2015-07-18 13:29:15
  • Multiple Updates
2015-07-15 00:26:39
  • Multiple Updates
2015-07-14 21:26:54
  • First insertion