Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2015-5695
HistoryAug 31, 2017 - 10:29 p.m.

CVE-2015-5695

2017-08-3122:29:00
Debian Security Bug Tracker
security-tracker.debian.org
6

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

70.2%

Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce RecordSets per domain, and Records per RecordSet quotas when processing an internal zone file transfer, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted resource record set.

OSVersionArchitecturePackageVersionFilename
Debian12alldesignate< 2015.1.0+2015.08.26.git34.9fa07c5798-1designate_2015.1.0+2015.08.26.git34.9fa07c5798-1_all.deb
Debian11alldesignate< 2015.1.0+2015.08.26.git34.9fa07c5798-1designate_2015.1.0+2015.08.26.git34.9fa07c5798-1_all.deb
Debian999alldesignate< 2015.1.0+2015.08.26.git34.9fa07c5798-1designate_2015.1.0+2015.08.26.git34.9fa07c5798-1_all.deb
Debian13alldesignate< 2015.1.0+2015.08.26.git34.9fa07c5798-1designate_2015.1.0+2015.08.26.git34.9fa07c5798-1_all.deb

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

70.2%

Related for DEBIANCVE:CVE-2015-5695