Description

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive CPU usage. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file.

INFO

Published Date :

Nov. 7, 2018, 2:29 p.m.

Last Modified :

Feb. 22, 2022, 7:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-16844 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-16844 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Apple xcode
1 F5 nginx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16844.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html Third Party Advisory
http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html Mailing List Vendor Advisory
http://seclists.org/fulldisclosure/2021/Sep/36 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/105868 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042038 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3680 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3681 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844 Issue Tracking
https://support.apple.com/kb/HT212818 Third Party Advisory
https://usn.ubuntu.com/3812-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4335 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 18, 2024, 3:13 p.m. This repo has been linked 4 different CVEs too.

None

Shell

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 22, 2023, 10:33 p.m. This repo has been linked 4 different CVEs too.

None

Ruby Shell Jinja Dockerfile HTML

Updated: 1 year, 7 months ago
0 stars 2 fork 2 watcher
Born at : Dec. 30, 2022, 12:14 p.m. This repo has been linked 4 different CVEs too.

based on nginx 1.19.5 to fix for CVE-2018-16843, CVE-2018-16844, CVE-2019-9511, CVE-2019-9513, and CVE-2019-9516

Lua Shell Makefile Dockerfile Go Python HTML Starlark Awk

Updated: 3 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 22, 2020, 10:16 a.m. This repo has been linked 5 different CVEs too.

blog

HTML CSS JavaScript

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 21, 2018, 11:51 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16844 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16844 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.15.0 from (excluding) 1.15.6 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 1.15.0 from (excluding) 1.15.6
  • Modified Analysis by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/36 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/36 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212818 No Types Assigned https://support.apple.com/kb/HT212818 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:* versions up to (excluding) 13.0
  • CPE Deprecation Remap by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.5 from (excluding) 1.14.1 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.5 from (excluding) 1.14.1
  • CVE Modified by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/36 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT212818 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 16, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.5 up to (excluding) 1.14.1 *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.15.0 up to (including) 1.15.6 OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.5 up to (excluding) 1.14.1 *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.15.0 up to (excluding) 1.15.6
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html [No Types Assigned]
  • Reanalysis by [email protected]

    Jun. 12, 2019

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 0.1.0 up to (excluding) 1.14.1
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (excluding) 1.14.1 up to (excluding) 1.15.6 OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.5 up to (excluding) 1.14.1 *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.15.0 up to (including) 1.15.6
  • Initial Analysis by [email protected]

    Dec. 12, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3681 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3681 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3680 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3680 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844 Issue Tracking
    Changed Reference Type http://www.securitytracker.com/id/1042038 No Types Assigned http://www.securitytracker.com/id/1042038 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4335 No Types Assigned https://www.debian.org/security/2018/dsa-4335 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105868 No Types Assigned http://www.securityfocus.com/bid/105868 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3812-1/ No Types Assigned https://usn.ubuntu.com/3812-1/ Third Party Advisory
    Changed Reference Type http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html No Types Assigned http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html Mailing List, Vendor Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (excluding) 1.14.1 up to (excluding) 1.15.6
    Added CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 0.1.0 up to (excluding) 1.14.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3681 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3680 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4335 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105868 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3812-1/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1042038 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16844 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16844 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.56 }} 1.02%

score

0.91773

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability