Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-3165

Disclosure Date: May 28, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Double free vulnerability in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 allows remote attackers to cause a denial of service (crash) by closing an SSL session at a time when the authentication timeout will expire during the session shutdown sequence.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • apple,
  • canonical,
  • debian,
  • postgresql

Products

  • debian linux 7.0,
  • debian linux 8.0,
  • mac os x server 5.0.2,
  • postgresql,
  • postgresql 9.1,
  • postgresql 9.1.1,
  • postgresql 9.1.10,
  • postgresql 9.1.11,
  • postgresql 9.1.12,
  • postgresql 9.1.13,
  • postgresql 9.1.14,
  • postgresql 9.1.15,
  • postgresql 9.1.2,
  • postgresql 9.1.3,
  • postgresql 9.1.4,
  • postgresql 9.1.5,
  • postgresql 9.1.6,
  • postgresql 9.1.7,
  • postgresql 9.1.8,
  • postgresql 9.1.9,
  • postgresql 9.2,
  • postgresql 9.2.1,
  • postgresql 9.2.10,
  • postgresql 9.2.2,
  • postgresql 9.2.3,
  • postgresql 9.2.4,
  • postgresql 9.2.5,
  • postgresql 9.2.6,
  • postgresql 9.2.7,
  • postgresql 9.2.8,
  • postgresql 9.2.9,
  • postgresql 9.3,
  • postgresql 9.3.1,
  • postgresql 9.3.2,
  • postgresql 9.3.3,
  • postgresql 9.3.4,
  • postgresql 9.3.5,
  • postgresql 9.3.6,
  • postgresql 9.4.0,
  • postgresql 9.4.1,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 14.10,
  • ubuntu linux 15.04
Technical Analysis