ghsa-4p62-4q7w-qmcg
Vulnerability from github
Published
2022-05-13 01:03
Modified
2022-05-13 01:03
Severity ?
Details
nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file.
{ "affected": [], "aliases": [ "CVE-2018-16843" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-11-07T14:29:00Z", "severity": "HIGH" }, "details": "nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the \u0027http2\u0027 option of the \u0027listen\u0027 directive is used in a configuration file.", "id": "GHSA-4p62-4q7w-qmcg", "modified": "2022-05-13T01:03:33Z", "published": "2022-05-13T01:03:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16843" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:3653" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:3680" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:3681" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16843" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212818" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3812-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4335" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html" }, { "type": "WEB", "url": "http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Sep/36" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/105868" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1042038" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.