vulnerability
OS X update for HTTPProtocol (CVE-2015-8659)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
10 | (AV:N/AC:L/Au:N/C:C/I:C/A:C) | Jan 12, 2016 | Mar 29, 2016 | Dec 23, 2024 |
Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
Jan 12, 2016
Added
Mar 29, 2016
Modified
Dec 23, 2024
Description
The idle stream handling in nghttp2 before 1.6.0 allows attackers to have unspecified impact via unknown vectors, aka a heap-use-after-free bug.
Solution
apple-osx-upgrade-10_11_4

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.