7.5
HIGH
CVE-2015-8027
Apache Node.js HTTP Socket Denial of Service
Description

Node.js 0.12.x before 0.12.9, 4.x before 4.2.3, and 5.x before 5.1.1 does not ensure the availability of a parser for each HTTP socket, which allows remote attackers to cause a denial of service (uncaughtException and service outage) via a pipelined HTTP request.

INFO

Published Date :

Jan. 2, 2016, 9:59 p.m.

Last Modified :

July 1, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-8027 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nodejs node.js

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8027 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8027 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-43 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-01/msg00045.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/78207 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 07, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:nodejs:node.js:5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.8:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.7:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.6:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.4:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.3:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.5:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1IV79524 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1IV79524 Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/cve-2015-8027_cve-2015-6764/ No Types Assigned https://nodejs.org/en/blog/vulnerability/cve-2015-8027_cve-2015-6764/ Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/december-2015-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/december-2015-security-releases/ Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21972419 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21972419 Advisory
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Jan. 07, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8027 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8027 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.34 }} 0.37%

score

0.89874

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability