CVE-2016-5360

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
HAproxy 1.6.x before 1.6.6, when a deny comes from a reqdeny rule, allows remote attackers to cause a denial of service (uninitialized memory access and crash) or possibly have unspecified other impact via unknown vectors.
Overview
  • CVE ID
  • CVE-2016-5360
  • Assigner
  • meissner@suse.de
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-06-30T17:59:10
  • Last Modified Date
  • 2016-07-01T22:28:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:a:haproxy:haproxy:1.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:haproxy:haproxy:1.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:haproxy:haproxy:1.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:haproxy:haproxy:1.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:haproxy:haproxy:1.6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:haproxy:haproxy:1.6.5:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 10:15:25 Added to TrackCVE
2022-12-02 10:06:33 security@suse.com meissner@suse.de CVE Assigner updated
2022-12-02 10:06:33 2016-06-30T17:59Z 2016-06-30T17:59:10 CVE Published Date updated
2022-12-02 10:06:33 2016-07-01T22:28:29 CVE Modified Date updated
2022-12-02 10:06:33 Analyzed Vulnerability Status updated