Lucene search

K
cve[email protected]CVE-2018-1333
HistoryJul 17, 2018 - 12:00 a.m.

CVE-2018-1333

2018-07-1700:00:00
CWE-400
web.nvd.nist.gov
1053
2
cve-2018-1333
http/2 requests
worker exhaustion
denial of service
apache http server

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.2 Medium

AI Score

Confidence

High

0.067 Low

EPSS

Percentile

93.9%

By specially crafting HTTP/2 requests, workers would be allocated 60 seconds longer than necessary, leading to worker exhaustion and a denial of service. Fixed in Apache HTTP Server 2.4.34 (Affected 2.4.18-2.4.30,2.4.33).

Affected configurations

NVD
Node
apachehttp_serverRange2.4.182.4.30
OR
apachehttp_serverMatch2.4.33
Node
redhatjboss_core_servicesMatch1.0
AND
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
Node
canonicalubuntu_linuxMatch18.04lts
Node
netappcloud_backupMatch-
OR
netappstorage_automation_storeMatch-

CNA Affected

[
  {
    "product": "Apache HTTP Server",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "Fixed in Apache HTTP Server 2.4.34 (Affected 2.4.18-2.4.30,2.4.33)"
      }
    ]
  }
]

References

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.2 Medium

AI Score

Confidence

High

0.067 Low

EPSS

Percentile

93.9%