Lucene search

K
jvnJapan Vulnerability NotesJVN:84182676
HistoryDec 18, 2017 - 12:00 a.m.

JVN#84182676: Multiple vulnerabilities in H2O

2017-12-1800:00:00
Japan Vulnerability Notes
jvn.jp
46

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

55.1%

H2O is an open source web server software. H2O contains multiple vulnerabilities listed below.

A Denial-of-service (DoS) due to a flaw in processing HTTP/1 header (CWE-20) - CVE-2017-10868

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Base Score: 5.3
CVSS v2 AV:N/AC:L/Au:N/C:N/I:N/A:P Base Score: 5.0

Stack-based buffer overflow (CWE-121) - CVE-2017-10869

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Base Score: 3.7
CVSS v2 AV:N/AC:M/Au:N/C:N/I:N/A:P Base Score: 4.3

A Denial-of-service (DoS) due to a flaw in outputting of the access log (CWE-118) - CVE-2017-10872

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L Base Score: 3.1
CVSS v2 AV:N/AC:M/Au:S/C:N/I:N/A:P Base Score: 3.5

A Denial-of-service (DoS) due to a flaw in processing HTTP/2 header (CWE-20) - CVE-2017-10908

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Base Score: 5.3
CVSS v2 AV:N/AC:L/Au:N/C:N/I:N/A:P Base Score: 5.0

Impact

A denial-of-service (DoS) attack to a server may be conducted by an unauthenticated remote attacker.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • H2O version 2.2.2 and earlier (CVE-2017-10868, CVE-2017-10869)
  • H2O version 2.2.3 and earlier (CVE-2017-10872, CVE-2017-10908)

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

55.1%