Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-9262
HistoryAug 01, 2018 - 12:00 a.m.

CVE-2015-9262

2018-08-0100:00:00
ubuntu.com
ubuntu.com
10

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.045 Low

EPSS

Percentile

92.5%

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows
remote attackers to cause denial of service or potentially code execution
via a one-byte heap overflow.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlibxcursor< 1:1.1.14-1ubuntu0.14.04.2UNKNOWN
ubuntu16.04noarchlibxcursor< 1:1.1.14-1ubuntu0.16.04.2UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.045 Low

EPSS

Percentile

92.5%