[Japanese]

JVNDB-2016-000248

H2O use-after-free vulnerability

Overview

H2O is an open source web server software. H2O contains a use-after-free vulnerability (CWE-416) due to a flaw in the process of upgrading from HTTP/1 to HTTP/2.

Kazuho Oku reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and Kazuho Oku coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 9.1 (Critical) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: None
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.4 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: Partial
Affected Products


Kazuho Oku
  • H2O version 2.0.4 and earlier

Impact

An unauthenticated remote attacker may cause a denial-of-service (DoS) condition or obtain arbitrary information which may include the server certificate's private keys, depending on the software's settings.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Kazuho Oku
CWE (What is CWE?)

  1. Resource Management Errors(CWE-399) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-7835
References

  1. JVN : JVN#44566208
  2. National Vulnerability Database (NVD) : CVE-2016-7835
Revision History

  • [2016/12/22]
      Web page was published
    [2017/11/27]
      References : Content was added