5
CVSSv2

CVE-2015-0228

Published: 08/03/2015 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The lua_websocket_read function in lua_request.c in the mod_lua module in the Apache HTTP Server up to and including 2.4.12 allows remote malicious users to cause a denial of service (child-process crash) by sending a crafted WebSocket Ping frame after a Lua script has called the wsupgrade function.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server

canonical ubuntu linux 12.04

canonical ubuntu linux 14.10

canonical ubuntu linux 14.04

canonical ubuntu linux 10.04

apple mac os x 10.10.4

apple mac os x server 5.0.3

opensuse opensuse 13.2

Vendor Advisories

Several security issues were fixed in the Apache HTTP Server ...
It was discovered that in httpd 24, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used An httpd module using this API function could consequently allow access that should have been denied (CVE-2015-3185) Multiple flaws were found in the way httpd pars ...
A denial of service flaw was found in the way the mod_lua httpd module processed certain WebSocket Ping requests A remote attacker could send a specially crafted WebSocket Ping packet that would cause the httpd child process to crash ...

References

CWE-20https://github.com/apache/httpd/commit/643f0fcf3b8ab09a68f0ecd2aa37aafeda3e63efhttp://svn.apache.org/repos/asf/httpd/httpd/branches/2.4.x/CHANGEShttp://www.ubuntu.com/usn/USN-2523-1http://lists.opensuse.org/opensuse-updates/2015-03/msg00006.htmlhttp://advisories.mageia.org/MGASA-2015-0099.htmlhttp://lists.apple.com/archives/security-announce/2015/Aug/msg00001.htmlhttps://support.apple.com/kb/HT205031http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.htmlhttps://support.apple.com/HT205219http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.htmlhttp://www.securityfocus.com/bid/91787http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttp://www.securityfocus.com/bid/73041http://www.securitytracker.com/id/1032967http://rhn.redhat.com/errata/RHSA-2015-1666.htmlhttps://github.com/apache/httpd/commit/78eb3b9235515652ed141353d98c239237030410https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3Ehttps://usn.ubuntu.com/2523-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2015-0228