Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-6525 First vendor Publication 2015-08-24
Vendor Cve Last vendor Modification 2015-08-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the evbuffer API in Libevent 2.0.x before 2.0.22 and 2.1.x before 2.1.5-beta allow context-dependent attackers to cause a denial of service or possibly have other unspecified impact via "insanely large inputs" to the (1) evbuffer_add, (2) evbuffer_prepend, (3) evbuffer_expand, (4) exbuffer_reserve_space, or (5) evbuffer_read function, which triggers a heap-based buffer overflow or an infinite loop. NOTE: this identifier was SPLIT from CVE-2014-6272 per ADT3 due to different affected versions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6525

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_daa8a49b99b911e48f663085a9a4510d.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3119.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2015/dsa-3119
MLIST http://archives.seul.org/libevent/users/Jan-2015/msg00010.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:33:52
  • Multiple Updates
2024-02-01 12:09:45
  • Multiple Updates
2023-09-05 12:32:15
  • Multiple Updates
2023-09-05 01:09:35
  • Multiple Updates
2023-09-02 12:32:07
  • Multiple Updates
2023-09-02 01:09:47
  • Multiple Updates
2023-08-12 12:34:55
  • Multiple Updates
2023-08-12 01:09:14
  • Multiple Updates
2023-08-11 12:30:10
  • Multiple Updates
2023-08-11 01:09:29
  • Multiple Updates
2023-08-06 12:29:18
  • Multiple Updates
2023-08-06 01:09:14
  • Multiple Updates
2023-08-04 12:29:24
  • Multiple Updates
2023-08-04 01:09:18
  • Multiple Updates
2023-07-14 12:29:24
  • Multiple Updates
2023-07-14 01:09:16
  • Multiple Updates
2023-03-29 01:31:08
  • Multiple Updates
2023-03-28 12:09:35
  • Multiple Updates
2022-10-11 12:26:28
  • Multiple Updates
2022-10-11 01:09:22
  • Multiple Updates
2021-05-04 12:41:28
  • Multiple Updates
2021-04-22 01:50:21
  • Multiple Updates
2020-05-23 00:46:28
  • Multiple Updates
2016-04-27 02:44:46
  • Multiple Updates
2015-09-02 21:28:24
  • Multiple Updates
2015-08-28 13:30:10
  • Multiple Updates
2015-08-26 09:31:48
  • Multiple Updates
2015-08-24 21:30:15
  • First insertion