CVE-2015-8659

NameCVE-2015-8659
DescriptionThe idle stream handling in nghttp2 before 1.6.0 allows attackers to have unspecified impact via unknown vectors, aka a heap-use-after-free bug.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nghttp2 (PTS)buster1.36.0-2+deb10u1fixed
buster (security)1.36.0-2+deb10u2fixed
bullseye (security), bullseye1.43.0-1+deb11u1fixed
bookworm, bookworm (security)1.52.0-1+deb12u1fixed
sid, trixie1.59.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nghttp2sourcejessie(not affected)
nghttp2source(unstable)1.6.0-1

Notes

[jessie] - nghttp2 <not-affected> (Vulnerable code introduced later)
https://nghttp2.org/blog/2015/12/23/nghttp2-v1-6-0/
Fixed by: https://github.com/tatsuhiro-t/nghttp2/commit/f8c30d022982d089fb90543c0cd5628b161d065d
Introduced at least after: https://github.com/tatsuhiro-t/nghttp2/commit/b2fb888363c08e98aae0638db62cdf7d164ea1d1

Search for package or bug name: Reporting problems