The lua_websocket_read function in lua_request.c in the mod_lua module in the Apache HTTP Server through 2.4.12 allows remote attackers to cause a denial of service (child-process crash) by sending a crafted WebSocket Ping frame after a Lua script has called the wsupgrade function.
References
Link Providers
http://advisories.mageia.org/MGASA-2015-0099.html cve-icon cve-icon
http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16 cve-icon
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-03/msg00006.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1666.html cve-icon cve-icon
http://svn.apache.org/repos/asf/httpd/httpd/branches/2.4.x/CHANGES cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.securityfocus.com/bid/73041 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1032967 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2523-1 cve-icon cve-icon
https://github.com/apache/httpd/commit/643f0fcf3b8ab09a68f0ecd2aa37aafeda3e63ef cve-icon cve-icon
https://github.com/apache/httpd/commit/78eb3b9235515652ed141353d98c239237030410 cve-icon cve-icon
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-0228 cve-icon
https://support.apple.com/HT205219 cve-icon cve-icon
https://support.apple.com/kb/HT205031 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-0228 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-03-08T02:00:00

Updated: 2024-08-06T04:03:10.366Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0228

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-03-08T02:59:00.073

Modified: 2023-11-07T02:23:19.863

Link: CVE-2015-0228

cve-icon Redhat

Severity : Low

Publid Date: 2015-03-10T00:00:00Z

Links: CVE-2015-0228 - Bugzilla