Vulnerability CVE-2015-8659


Published: 2016-01-12

Description:
The idle stream handling in nghttp2 before 1.6.0 allows attackers to have unspecified impact via unknown vectors, aka a heap-use-after-free bug.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Nghttp2 -> Nghttp2 
Apple -> Apple tv 
Apple -> Iphone os 
Apple -> Mac os x 
Apple -> Watchos 
Apple -> TVOS 

 References:
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175085.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175423.html
http://www.openwall.com/lists/oss-security/2015/12/23/10
http://www.openwall.com/lists/oss-security/2015/12/23/6
http://www.securitytracker.com/id/1035353
https://nghttp2.org/blog/2015/12/23/nghttp2-v1-6-0/
https://security.gentoo.org/glsa/201612-06
https://support.apple.com/HT206166
https://support.apple.com/HT206167
https://support.apple.com/HT206168
https://support.apple.com/HT206169

Copyright 2024, cxsecurity.com

 

Back to Top