CVE-2015-2156

Netty before 3.9.8.Final, 3.10.x before 3.10.3.Final, 4.0.x before 4.0.28.Final, and 4.1.x before 4.1.0.Beta5 and Play Framework 2.x before 2.3.9 might allow remote attackers to bypass the httpOnly flag on cookies and obtain sensitive information by leveraging improper validation of cookie name and value characters.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:3.10.0:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:3.10.1:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:3.10.2:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.8:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.9:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.10:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.11:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.12:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.13:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.14:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.15:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.16:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.17:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.18:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.19:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.20:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.21:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.22:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.23:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.24:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.25:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.26:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.0.27:*:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.1.0:beta3:*:*:*:*:*:*
cpe:2.3:a:netty:netty:4.1.0:beta4:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:lightbend:play_framework:2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0:rc4:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0:rc5:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.2:rc1:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.2:rc2:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.3:rc1:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.3:rc2:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.4:rc1:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.4:rc2:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.5:rc1:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.5:rc2:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.2:rc1:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.2:rc2:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.7:*:*:*:*:*:*:*
cpe:2.3:a:lightbend:play_framework:2.3.8:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.0:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.0:beta:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.1:2.9.x-backport:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.1:rc1-2.9.x-backport:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.2:rc2:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.3:rc1:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.3:rc2:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.4:rc1:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.4:rc2:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.1.6:rc1:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.0:m1:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.0:m2:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.0:m3:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.1:rc1:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.2:rc1:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.2:rc2:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.2:rc3:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.2:rc4:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.3:rc2:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:playframework:play_framework:2.3:m1:*:*:*:*:*:*

History

07 Nov 2023, 02:25

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E', 'name': '[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E', 'name': '[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/a19bb1003b0d6cd22475ba83c019b4fc7facfef2a9e13f71132529d3@%3Ccommits.cassandra.apache.org%3E', 'name': '[cassandra-commits] 20191113 [jira] [Created] (CASSANDRA-15423) CVE-2015-2156 (Netty is vulnerable to Information Disclosure)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/dc1275aef115bda172851a231c76c0932d973f9ffd8bc375c4aba769@%3Ccommits.cassandra.apache.org%3E', 'name': '[cassandra-commits] 20191114 [jira] [Commented] (CASSANDRA-15423) CVE-2015-2156 (Netty is vulnerable to Information Disclosure)', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/dc1275aef115bda172851a231c76c0932d973f9ffd8bc375c4aba769%40%3Ccommits.cassandra.apache.org%3E -
  • () https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E -
  • () https://lists.apache.org/thread.html/a19bb1003b0d6cd22475ba83c019b4fc7facfef2a9e13f71132529d3%40%3Ccommits.cassandra.apache.org%3E -
  • () https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E -

Information

Published : 2017-10-18 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-2156

Mitre link : CVE-2015-2156

CVE.ORG link : CVE-2015-2156


JSON object : View

Products Affected

playframework

  • play_framework

lightbend

  • play_framework

netty

  • netty
CWE
CWE-20

Improper Input Validation