Vulnerabilities > CVE-2016-1546 - Resource Management Errors vulnerability in Apache Http Server 2.4.17/2.4.18
Attack vector
NETWORK Attack complexity
HIGH Privileges required
NONE Confidentiality impact
NONE Integrity impact
NONE Availability impact
HIGH Summary
The Apache HTTP Server 2.4.17 and 2.4.18, when mod_http2 is enabled, does not limit the number of simultaneous stream workers for a single HTTP/2 connection, which allows remote attackers to cause a denial of service (stream-processing outage) via modified flow-control windows.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 2 |
Common Weakness Enumeration (CWE)
Nessus
NASL family PhotonOS Local Security Checks NASL id PHOTONOS_PHSA-2017-0013_HTTPD.NASL description An update of the httpd package has been released. last seen 2020-03-17 modified 2019-02-07 plugin id 121683 published 2019-02-07 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/121683 title Photon OS 1.0: Httpd PHSA-2017-0013 NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201610-02.NASL description The remote host is affected by the vulnerability described in GLSA-201610-02 (Apache: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Apache HTTP Server. Please review the CVE identifiers referenced below for details. Impact : Remote attackers could bypass intended access restrictions, conduct HTTP request smuggling attacks, or cause a Denial of Service condition. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 93903 published 2016-10-07 reporter This script is Copyright (C) 2016-2017 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/93903 title GLSA-201610-02 : Apache: Multiple vulnerabilities NASL family Web Servers NASL id APACHE_2_4_20.NASL description According to its banner, the version of Apache running on the remote host is either 2.4.17 or 2.4.18. A denial of service (DoS) vulnerability exists in server threads due to a lengthy thread-block time. An unauthenticated, remote attacker can exploit this issue, to block server threads, and causing the application to stop responding. last seen 2020-06-01 modified 2020-06-02 plugin id 122059 published 2019-02-08 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/122059 title Apache 2.4.17 / 2.4.18 DoS NASL family PhotonOS Local Security Checks NASL id PHOTONOS_PHSA-2017-0013.NASL description An update of [cracklib,libevent,libgcrypt,httpd,glibc] packages for PhotonOS has been released. last seen 2019-02-21 modified 2019-02-07 plugin id 111862 published 2018-08-17 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=111862 title Photon OS 1.0: Cracklib / Glibc / Httpd / Libevent / Libgcrypt PHSA-2017-0013 (deprecated)
Redhat
advisories |
| ||||
rpms |
|
The Hacker News
id | THN:35D65655AF3E2530CD06D90BAC7FBED8 |
last seen | 2018-07-15 |
modified | 2018-07-15 |
published | 2016-08-03 |
reporter | The Hacker News |
source | https://thehackernews.com/2016/08/http2-protocol-security.html |
title | 4 Flaws hit HTTP/2 Protocol that could allow Hackers to Disrupt Servers |
References
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://www.apache.org/dist/httpd/CHANGES_2.4
- http://svn.apache.org/viewvc?view=revision&revision=1733727
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
- http://www.securityfocus.com/bid/92331
- https://security.gentoo.org/glsa/201610-02
- https://access.redhat.com/errata/RHSA-2017:1161
- https://security.netapp.com/advisory/ntap-20180601-0001/
- https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E