Executive Summary

Informations
Name CVE-2015-6587 First vendor Publication 2015-09-02
Vendor Cve Last vendor Modification 2015-09-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The vlserver in OpenAFS before 1.6.13 allows remote authenticated users to cause a denial of service (out-of-bounds read and crash) via a crafted regular expression in a VL_ListAttributesN2 RPC.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6587

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 144
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-11-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-342.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3320.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.openafs.org/pages/security/OPENAFS-SA-2015-006.txt
https://www.openafs.org/dl/openafs/1.6.13/RELNOTES-1.6.13
DEBIAN http://www.debian.org/security/2015/dsa-3320
MLIST https://lists.openafs.org/pipermail/openafs-announce/2015/000486.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-05 01:18:41
  • Multiple Updates
2021-05-04 12:41:34
  • Multiple Updates
2021-04-22 01:50:29
  • Multiple Updates
2020-05-23 01:56:44
  • Multiple Updates
2020-05-23 00:46:29
  • Multiple Updates
2019-05-14 12:06:17
  • Multiple Updates
2019-05-11 12:06:46
  • Multiple Updates
2016-06-29 01:03:55
  • Multiple Updates
2016-04-27 02:46:34
  • Multiple Updates
2015-11-20 13:27:26
  • Multiple Updates
2015-09-10 21:27:34
  • Multiple Updates
2015-09-10 00:25:20
  • Multiple Updates
2015-09-09 21:27:04
  • Multiple Updates
2015-09-04 13:30:48
  • Multiple Updates
2015-09-03 00:26:01
  • Multiple Updates
2015-09-02 21:28:25
  • First insertion