H2O version 2.2.3 and earlier allows remote attackers to cause a denial of service in the server via unspecified vectors.
References
Link Resource
https://github.com/h2o/h2o/issues/1543 Third Party Advisory
https://jvn.jp/en/jp/JVN84182676/index.html Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2017-12-22T14:00:00

Updated: 2017-12-22T13:57:01

Reserved: 2017-07-04T00:00:00


Link: CVE-2017-10872

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-12-22T14:29:12.563

Modified: 2021-04-19T14:01:43.147


Link: CVE-2017-10872

JSON object: View

cve-icon Redhat Information

No data.

CWE