Executive Summary

Informations
Name CVE-2015-8027 First vendor Publication 2016-01-02
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Node.js 0.12.x before 0.12.9, 4.x before 4.2.3, and 5.x before 5.1.1 does not ensure the availability of a parser for each HTTP socket, which allows remote attackers to cause a denial of service (uncaughtException and service outage) via a pipelined HTTP request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8027

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

Snort® IPS/IDS

Date Description
2017-05-25 Websocket upgrade request without a client key detected
RuleID : 37028 - Revision : 2 - Type : PROTOCOL-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-12-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-43.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : An IDE application installed on the remote macOS or Mac OS X host is affected...
File : macosx_xcode_81.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-46.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-01.ibm.com/support/docview.wss?uid=swg1IV79524
BID http://www.securityfocus.com/bid/78207
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21972419
https://nodejs.org/en/blog/vulnerability/cve-2015-8027_cve-2015-6764/
https://nodejs.org/en/blog/vulnerability/december-2015-security-releases/
GENTOO https://security.gentoo.org/glsa/201612-43
SUSE http://lists.opensuse.org/opensuse-updates/2016-01/msg00045.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:35:03
  • Multiple Updates
2024-02-01 12:10:01
  • Multiple Updates
2023-09-05 12:33:22
  • Multiple Updates
2023-09-05 01:09:50
  • Multiple Updates
2023-09-02 12:33:14
  • Multiple Updates
2023-09-02 01:10:03
  • Multiple Updates
2023-08-12 12:36:09
  • Multiple Updates
2023-08-12 01:09:29
  • Multiple Updates
2023-08-11 12:31:17
  • Multiple Updates
2023-08-11 01:09:45
  • Multiple Updates
2023-08-06 12:30:22
  • Multiple Updates
2023-08-06 01:09:29
  • Multiple Updates
2023-08-04 12:30:29
  • Multiple Updates
2023-08-04 01:09:33
  • Multiple Updates
2023-07-14 12:30:30
  • Multiple Updates
2023-07-14 01:09:31
  • Multiple Updates
2023-03-29 01:32:13
  • Multiple Updates
2023-03-28 12:09:50
  • Multiple Updates
2022-10-11 12:27:25
  • Multiple Updates
2022-10-11 01:09:37
  • Multiple Updates
2021-05-04 12:43:13
  • Multiple Updates
2021-04-22 01:52:29
  • Multiple Updates
2020-05-23 00:47:22
  • Multiple Updates
2017-07-01 09:23:17
  • Multiple Updates
2016-12-15 13:25:11
  • Multiple Updates
2016-12-07 21:24:56
  • Multiple Updates
2016-11-29 00:25:36
  • Multiple Updates
2016-11-18 13:25:41
  • Multiple Updates
2016-01-26 13:25:20
  • Multiple Updates
2016-01-08 00:23:11
  • Multiple Updates
2016-01-03 05:24:13
  • First insertion