Executive Summary

Informations
Name CVE-2015-0255 First vendor Publication 2015-02-13
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

X.Org Server (aka xserver and xorg-server) before 1.16.3 and 1.17.x before 1.17.1 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (crash) via a crafted string length value in a XkbSetGeometry request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0255

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 166
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0160 - Multiple Vulnerabilities in Oracle Linux and Virtualization
Severity : Category I - VMSKEY : V0061123

Nessus® Vulnerability Scanner

Date Description
2015-07-16 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jul_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-06.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0939-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0398-1.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-519.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-218.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150410_xorg_x11_server_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0797.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0797.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0797.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-119.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3964.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3948.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3953.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-150210.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-170.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-169.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2500-1.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_54a69cf7b2ef11e4b1f1bcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3160.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72578
CONFIRM http://advisories.mageia.org/MGASA-2015-0073.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.x.org/wiki/Development/Security/Advisory-2015-02-10/
DEBIAN http://www.debian.org/security/2015/dsa-3160
GENTOO https://security.gentoo.org/glsa/201504-06
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0797.html
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00085.html
http://lists.opensuse.org/opensuse-updates/2015-02/msg00086.html
UBUNTU http://www.ubuntu.com/usn/USN-2500-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2021-05-05 01:16:43
  • Multiple Updates
2021-05-04 12:36:05
  • Multiple Updates
2021-04-22 01:43:47
  • Multiple Updates
2020-05-23 01:54:13
  • Multiple Updates
2020-05-23 00:43:23
  • Multiple Updates
2018-10-31 00:20:41
  • Multiple Updates
2018-01-26 12:05:58
  • Multiple Updates
2016-12-31 09:24:22
  • Multiple Updates
2016-12-22 09:23:41
  • Multiple Updates
2016-10-25 09:21:53
  • Multiple Updates
2016-10-18 12:04:13
  • Multiple Updates
2016-06-29 00:44:22
  • Multiple Updates
2016-04-27 01:40:09
  • Multiple Updates
2015-10-18 17:23:12
  • Multiple Updates
2015-07-18 13:28:25
  • Multiple Updates
2015-07-17 09:19:42
  • Multiple Updates
2015-06-11 13:27:39
  • Multiple Updates
2015-05-28 13:27:52
  • Multiple Updates
2015-05-21 13:31:59
  • Multiple Updates
2015-05-08 13:27:53
  • Multiple Updates
2015-05-05 13:28:52
  • Multiple Updates
2015-04-21 09:26:04
  • Multiple Updates
2015-04-15 13:28:19
  • Multiple Updates
2015-04-15 09:28:55
  • Multiple Updates
2015-04-14 13:28:48
  • Multiple Updates
2015-04-11 13:28:56
  • Multiple Updates
2015-04-03 09:27:21
  • Multiple Updates
2015-03-31 13:29:16
  • Multiple Updates
2015-03-28 13:27:14
  • Multiple Updates
2015-03-25 13:28:32
  • Multiple Updates
2015-03-17 09:27:12
  • Multiple Updates
2015-03-06 13:25:59
  • Multiple Updates
2015-02-27 00:24:55
  • Multiple Updates
2015-02-26 09:24:18
  • Multiple Updates
2015-02-24 13:24:40
  • Multiple Updates
2015-02-19 13:24:58
  • Multiple Updates
2015-02-17 21:24:41
  • Multiple Updates
2015-02-14 13:23:52
  • Multiple Updates
2015-02-13 21:24:44
  • First insertion