Executive Summary

Informations
Name CVE-2015-0224 First vendor Publication 2017-10-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

qpidd in Apache Qpid 0.30 and earlier allows remote attackers to cause a denial of service (daemon crash) via a crafted protocol sequence set. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-0203.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0224

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

Nessus® Vulnerability Scanner

Date Description
2016-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-120b194a75.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0660.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0708.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0661.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0662.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72317
BUGTRAQ http://www.securityfocus.com/archive/1/534545/100/0/threaded
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1186302
https://issues.apache.org/jira/browse/QPID-6310
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178606.html
MISC http://mail-archives.apache.org/mod_mbox/www-announce/201501.mbox/%3C54C60497...
http://packetstormsecurity.com/files/130105/Apache-Qpid-0.30-Crash.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0660.html
http://rhn.redhat.com/errata/RHSA-2015-0661.html
http://rhn.redhat.com/errata/RHSA-2015-0662.html
http://rhn.redhat.com/errata/RHSA-2015-0707.html
https://access.redhat.com/errata/RHBA-2016:1500
https://access.redhat.com/errata/RHSA-2015:0708
SECTRACK http://www.securitytracker.com/id/1031872

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:42:15
  • Multiple Updates
2023-02-13 05:27:50
  • Multiple Updates
2021-05-04 12:36:04
  • Multiple Updates
2021-04-22 01:43:46
  • Multiple Updates
2020-05-23 01:54:11
  • Multiple Updates
2020-05-23 00:43:22
  • Multiple Updates
2019-05-01 12:06:15
  • Multiple Updates
2018-10-10 00:19:54
  • Multiple Updates
2018-01-05 09:23:26
  • Multiple Updates
2017-11-18 21:22:40
  • Multiple Updates
2017-10-30 21:24:09
  • First insertion