Executive Summary

Informations
Name CVE-2015-8327 First vendor Publication 2015-12-17
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Incomplete blacklist vulnerability in util.c in foomatic-rip in cups-filters 1.0.42 before 1.2.0 and in foomatic-filters in Foomatic 4.0.x allows remote attackers to execute arbitrary commands via ` (backtick) characters in a print job.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8327

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 18
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0491.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0040.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160323_foomatic_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0491.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0491.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-67.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0092-1.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0112-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-954.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3429.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6dbae1a8a4e611e5b86414dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-365.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2831-1.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2831-2.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3411.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/78524
CONFIRM http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/annotate/...
http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/...
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=806886
DEBIAN http://www.debian.org/security/2015/dsa-3411
http://www.debian.org/security/2015/dsa-3429
MLIST https://lists.debian.org/debian-printing/2015/11/msg00020.html
https://lists.debian.org/debian-printing/2015/12/msg00001.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0491.html
SUSE http://lists.opensuse.org/opensuse-updates/2016-01/msg00065.html
UBUNTU http://www.ubuntu.com/usn/USN-2831-1
http://www.ubuntu.com/usn/USN-2831-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:43:21
  • Multiple Updates
2021-04-22 01:52:37
  • Multiple Updates
2020-05-23 00:47:29
  • Multiple Updates
2018-10-31 00:20:51
  • Multiple Updates
2018-01-04 12:06:21
  • Multiple Updates
2017-11-04 09:23:41
  • Multiple Updates
2016-12-07 21:24:57
  • Multiple Updates
2016-11-29 00:25:37
  • Multiple Updates
2016-10-04 09:24:09
  • Multiple Updates
2016-06-29 01:16:50
  • Multiple Updates
2016-04-19 09:26:48
  • Multiple Updates
2016-03-25 13:26:21
  • Multiple Updates
2016-03-24 13:25:50
  • Multiple Updates
2016-01-26 13:25:20
  • Multiple Updates
2016-01-15 13:26:54
  • Multiple Updates
2015-12-30 13:26:03
  • Multiple Updates
2015-12-23 13:26:06
  • Multiple Updates
2015-12-21 21:25:26
  • Multiple Updates
2015-12-19 13:22:57
  • Multiple Updates
2015-12-18 21:25:05
  • Multiple Updates
2015-12-18 00:24:11
  • First insertion