[Japanese]

JVNDB-2016-000091

H2O use-after-free vulnerability

Overview

H2O is an open source web server software. H2O contains a use-after-free vulnerability.

Kazuho Oku reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and Kazuho Oku coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 5.0 (Medium) [Vendor Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Partial
Affected Products


Kazuho Oku
  • H2O version 1.7.2 and earlier

Impact

An attacker may cause a denial-of-service (DoS) condition by sending a specially crafted packet.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Kazuho Oku
CWE (What is CWE?)

  1. Resource Management Errors(CWE-399) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-4817
References

  1. JVN : JVN#87859762
  2. National Vulnerability Database (NVD) : CVE-2016-4817
Revision History

  • [2016/05/27]
      Web page was published
    [2016/06/23]
      References : Content was added
      Vendor Information : Content was added