[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8659Date: (C)2016-02-11   (M)2024-02-01


The idle stream handling in nghttp2 before 1.6.0 allows attackers to have unspecified impact via unknown vectors, aka a heap-use-after-free bug.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 10.0CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 6.0Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: CHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1035353
APPLE-SA-2016-03-21-1
APPLE-SA-2016-03-21-2
APPLE-SA-2016-03-21-3
APPLE-SA-2016-03-21-5
FEDORA-2016-54f85ec6e8
FEDORA-2016-8e13ac5754
GLSA-201612-06
http://www.openwall.com/lists/oss-security/2015/12/23/10
http://www.openwall.com/lists/oss-security/2015/12/23/6
https://nghttp2.org/blog/2015/12/23/nghttp2-v1-6-0/
https://support.apple.com/HT206166
https://support.apple.com/HT206167
https://support.apple.com/HT206168
https://support.apple.com/HT206169

CPE    2
cpe:/o:apple:mac_os_x
cpe:/a:nghttp2:nghttp2
CWE    1
CWE-119
OVAL    4
oval:org.secpod.oval:def:110017
oval:org.secpod.oval:def:33699
oval:org.secpod.oval:def:33656
oval:org.secpod.oval:def:110010
...

© SecPod Technologies