Vulnerability CVE-2016-8740


Published: 2016-12-05   Modified: 2016-12-06

Description:
The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the Protocols configuration includes h2 or h2c, does not restrict request-header length, which allows remote attackers to cause a denial of service (memory consumption) via crafted CONTINUATION frames in an HTTP/2 request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Apache HTTPD Web Server 2.4.23 Memory Exhaustion
Naveen Tiwari
06.12.2016

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Apache -> Http server 

 References:
http://packetstormsecurity.com/files/140023/Apache-HTTPD-Web-Server-2.4.23-Memory-Exhaustion.html
http://rhn.redhat.com/errata/RHSA-2017-1415.html
http://www.securityfocus.com/bid/94650
http://www.securitytracker.com/id/1037388
https://access.redhat.com/errata/RHSA-2017:1161
https://access.redhat.com/errata/RHSA-2017:1413
https://access.redhat.com/errata/RHSA-2017:1414
https://github.com/apache/httpd/commit/29c63b786ae028d82405421585e91283c8fa0da3
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us
https://security.gentoo.org/glsa/201701-36
https://security.netapp.com/advisory/ntap-20180423-0001/
https://support.apple.com/HT208221
https://www.exploit-db.com/exploits/40909/
https://www.tenable.com/security/tns-2017-04

Copyright 2024, cxsecurity.com

 

Back to Top