Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-6525

Disclosure Date: August 24, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple integer overflows in the evbuffer API in Libevent 2.0.x before 2.0.22 and 2.1.x before 2.1.5-beta allow context-dependent attackers to cause a denial of service or possibly have other unspecified impact via “insanely large inputs” to the (1) evbuffer_add, (2) evbuffer_prepend, (3) evbuffer_expand, (4) exbuffer_reserve_space, or (5) evbuffer_read function, which triggers a heap-based buffer overflow or an infinite loop. NOTE: this identifier was SPLIT from CVE-2014-6272 per ADT3 due to different affected versions.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • debian,
  • libevent project

Products

  • debian linux 7.1,
  • libevent 2.0.1,
  • libevent 2.0.10,
  • libevent 2.0.11,
  • libevent 2.0.12,
  • libevent 2.0.13,
  • libevent 2.0.14,
  • libevent 2.0.15,
  • libevent 2.0.16,
  • libevent 2.0.17,
  • libevent 2.0.18,
  • libevent 2.0.19,
  • libevent 2.0.2,
  • libevent 2.0.20,
  • libevent 2.0.21,
  • libevent 2.0.3,
  • libevent 2.0.4,
  • libevent 2.0.5,
  • libevent 2.0.6,
  • libevent 2.0.7,
  • libevent 2.0.8,
  • libevent 2.0.9,
  • libevent 2.1.1,
  • libevent 2.1.2,
  • libevent 2.1.3,
  • libevent 2.1.4

Additional Info

Technical Analysis