6.1
MEDIUM
CVE-2018-16845
Nginx MP4 Module Infinite Loop/Memory Disclosure Vulnerability
Description

nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module.

INFO

Published Date :

Nov. 7, 2018, 2:29 p.m.

Last Modified :

Feb. 22, 2022, 7:27 p.m.

Remotely Exploitable :

No

Impact Score :

4.2

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-16845 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-16845 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Apple xcode
1 F5 nginx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16845.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html Mailing List Third Party Advisory
http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html Mailing List Patch Vendor Advisory
http://seclists.org/fulldisclosure/2021/Sep/36 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/105868 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042039 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3652 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3653 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3680 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3681 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00010.html Mailing List Third Party Advisory
https://support.apple.com/kb/HT212818 Third Party Advisory
https://usn.ubuntu.com/3812-1/ Patch Third Party Advisory
https://www.debian.org/security/2018/dsa-4335 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 18, 2024, 3:13 p.m. This repo has been linked 4 different CVEs too.

None

Shell

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 22, 2023, 10:33 p.m. This repo has been linked 4 different CVEs too.

None

Ruby Shell Jinja Dockerfile HTML

Updated: 1 year, 7 months ago
0 stars 2 fork 2 watcher
Born at : Dec. 30, 2022, 12:14 p.m. This repo has been linked 4 different CVEs too.

Mode Switcher Framework with Web Server Case Study

security modes resilience mde

Java Xtend GAP

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : May 13, 2021, 10:55 a.m. This repo has been linked 20 different CVEs too.

Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts

Shell HTML C C++ JavaScript

Updated: 1 month ago
409 stars 78 fork 78 watcher
Born at : Nov. 2, 2019, 12:53 p.m. This repo has been linked 12 different CVEs too.

blog

HTML CSS JavaScript

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 21, 2018, 11:51 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16845 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16845 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.1.3 from (including) 1.15.5 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 1.1.3 from (including) 1.15.5
  • Modified Analysis by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/36 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/36 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212818 No Types Assigned https://support.apple.com/kb/HT212818 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:* versions up to (excluding) 13.0
  • CPE Deprecation Remap by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.0.7 from (including) 1.0.15 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 1.0.7 from (including) 1.0.15
  • CVE Modified by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/36 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT212818 [No Types Assigned]
  • Reanalysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Changed Reference Type http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html Mailing List, Vendor Advisory http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html Mailing List, Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions up to (excluding) 1.14.1 *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.15.0 up to (excluding) 1.15.6 OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.0.7 up to (including) 1.0.15 *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.1.3 up to (including) 1.15.5
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    May. 19, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html Mailing List, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions up to (excluding) 1.14.1
    Removed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (excluding) 1.14.1 up to (excluding) 1.15.6 OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions up to (excluding) 1.14.1 *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.15.0 up to (excluding) 1.15.6
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
    Added CWE Red Hat, Inc. CWE-400
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-200 CWE-835
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3681 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3681 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3680 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3680 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845 Issue Tracking, Third Party Advisory
    Changed Reference Type http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html No Types Assigned http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html Mailing List, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4335 No Types Assigned https://www.debian.org/security/2018/dsa-4335 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105868 No Types Assigned http://www.securityfocus.com/bid/105868 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1042039 No Types Assigned http://www.securitytracker.com/id/1042039 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3812-1/ No Types Assigned https://usn.ubuntu.com/3812-1/ Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3653 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3653 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3652 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3652 Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (excluding) 1.14.1 up to (excluding) 1.15.6
    Added CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions up to (excluding) 1.14.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3681 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3680 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3653 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3652 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4335 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00010.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105868 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3812-1/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1042039 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16845 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16845 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.06%

score

0.57477

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability