Executive Summary

Informations
Name CVE-2015-9262 First vendor Publication 2018-08-01
Vendor Cve Last vendor Modification 2019-04-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9262

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 8
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1437.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1438.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3059.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1469.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC https://bugs.freedesktop.org/show_bug.cgi?id=90857
https://cgit.freedesktop.org/xorg/lib/libXcursor/commit/?id=897213f36baf6926d...
MLIST https://lists.debian.org/debian-lts-announce/2018/08/msg00016.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3059
https://access.redhat.com/errata/RHSA-2018:3505
UBUNTU https://usn.ubuntu.com/3729-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:44:06
  • Multiple Updates
2021-04-22 01:53:33
  • Multiple Updates
2020-05-24 01:17:12
  • Multiple Updates
2020-05-23 00:48:02
  • Multiple Updates
2019-04-17 00:19:07
  • Multiple Updates
2018-11-07 17:20:01
  • Multiple Updates
2018-10-31 13:21:09
  • Multiple Updates
2018-10-12 00:20:50
  • Multiple Updates
2018-08-19 17:19:58
  • Multiple Updates
2018-08-08 09:19:44
  • Multiple Updates
2018-08-02 05:18:10
  • First insertion