Executive Summary

Informations
Name CVE-2015-5363 First vendor Publication 2015-07-16
Vendor Cve Last vendor Modification 2015-07-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SRX Network Security Daemon (nsd) in Juniper SRX Series services gateways with Junos 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, and 12.3X48 before 12.3X48-D15 allows remote DNS servers to cause a denial of service (crash) via a crafted DNS response.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5363

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 22

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0148 - Multiple Vulnerabilities in Juniper JUNOS OS
Severity : Category I - VMSKEY : V0061071

Nessus® Vulnerability Scanner

Date Description
2015-07-15 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10692.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10692
SECTRACK http://www.securitytracker.com/id/1032848

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:33:07
  • Multiple Updates
2024-02-01 12:09:37
  • Multiple Updates
2023-09-05 12:31:29
  • Multiple Updates
2023-09-05 01:09:27
  • Multiple Updates
2023-09-02 12:31:26
  • Multiple Updates
2023-09-02 01:09:38
  • Multiple Updates
2023-08-12 12:34:13
  • Multiple Updates
2023-08-12 01:09:06
  • Multiple Updates
2023-08-11 12:29:28
  • Multiple Updates
2023-08-11 01:09:21
  • Multiple Updates
2023-08-06 12:28:38
  • Multiple Updates
2023-08-06 01:09:05
  • Multiple Updates
2023-08-04 12:28:44
  • Multiple Updates
2023-08-04 01:09:09
  • Multiple Updates
2023-07-14 12:28:44
  • Multiple Updates
2023-07-14 01:09:07
  • Multiple Updates
2023-03-29 01:30:28
  • Multiple Updates
2023-03-28 12:09:27
  • Multiple Updates
2022-10-11 12:25:53
  • Multiple Updates
2022-10-11 01:09:15
  • Multiple Updates
2020-05-23 00:45:59
  • Multiple Updates
2019-04-16 12:06:36
  • Multiple Updates
2016-06-29 01:00:44
  • Multiple Updates
2016-04-27 02:36:19
  • Multiple Updates
2015-10-18 17:25:35
  • Multiple Updates
2015-07-22 05:32:14
  • Multiple Updates
2015-07-21 17:26:53
  • Multiple Updates
2015-07-18 13:29:43
  • Multiple Updates
2015-07-16 21:27:54
  • First insertion