Vulnerability Name: | CVE-2015-8659 (CCN-109624) | ||||||||||||||||
Assigned: | 2015-12-23 | ||||||||||||||||
Published: | 2015-12-23 | ||||||||||||||||
Updated: | 2019-03-08 | ||||||||||||||||
Summary: | The idle stream handling in nghttp2 before 1.6.0 allows attackers to have unspecified impact via unknown vectors, aka a heap-use-after-free bug. | ||||||||||||||||
CVSS v3 Severity: | 10.0 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H) 8.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||||||
Vulnerability Consequences: | Other | ||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-8659 Source: APPLE Type: UNKNOWN APPLE-SA-2016-03-21-1 Source: APPLE Type: UNKNOWN APPLE-SA-2016-03-21-2 Source: APPLE Type: UNKNOWN APPLE-SA-2016-03-21-3 Source: APPLE Type: UNKNOWN APPLE-SA-2016-03-21-5 Source: FEDORA Type: UNKNOWN FEDORA-2016-54f85ec6e8 Source: FEDORA Type: UNKNOWN FEDORA-2016-8e13ac5754 Source: MLIST Type: UNKNOWN [oss-security] 20151223 Re: Use after free in nghttp2 Source: MLIST Type: UNKNOWN [oss-security] 20151223 Use after free in nghttp2 Source: SECTRACK Type: UNKNOWN 1035353 Source: XF Type: UNKNOWN nghttp2-cve20158659-unspec(109624) Source: CCN Type: Nghttp2 Web site Nghttp2 v1.6.0 Source: CONFIRM Type: Patch, Vendor Advisory https://nghttp2.org/blog/2015/12/23/nghttp2-v1-6-0/ Source: GENTOO Type: UNKNOWN GLSA-201612-06 Source: CONFIRM Type: Vendor Advisory https://support.apple.com/HT206166 Source: CONFIRM Type: Vendor Advisory https://support.apple.com/HT206167 Source: CONFIRM Type: Vendor Advisory https://support.apple.com/HT206168 Source: CONFIRM Type: Vendor Advisory https://support.apple.com/HT206169 Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-8659 | ||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |