Page 3 of 32 results (0.011 seconds)

CVSS: 7.8EPSS: 7%CPEs: 39EXPL: 0

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. Algunas implementaciones de HTTP / 2 son vulnerables a la manipulación del tamaño de la ventana y la manipulación de priorización de flujo, lo que puede conducir a una denegación de servicio. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html https://access.redhat.com/errata/RHSA-2019:2692 https:/ • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.8EPSS: 10%CPEs: 9EXPL: 0

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file. nginx en versiones anteriores a la 1.15.6 y 1.14.1 tiene una vulnerabilidad en la implementación de HTTP/2 que puede permitir el consumo excesivo de memoria. Este problema afecta a nginx compilado con ngx_http_v2_module (no compilado por defecto) si la opción "hppt2" de la directiva "listen" se emplea en un archivo de configuración. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html http://seclists.org/fulldisclosure/2021/Sep/36 http://www.securityfocus.com/bid/105868 http://www.securitytracker.com/id/1042038 https://access.redhat.com/errata/RHSA-2018:3653 https://access.redhat.com/errata/RHSA-2018:3680 https://access.redhat.com/errata/RHSA-2018:3681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16843 https: • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 3%CPEs: 8EXPL: 0

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive CPU usage. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file. nginx en versiones anteriores a la 1.15.6 y 1.14.1 tiene una vulnerabilidad en la implementación de HTTP/2 que puede permitir el uso excesivo de CPU. Este problema afecta a nginx compilado con ngx_http_v2_module (no compilado por defecto) si la opción "hppt2" de la directiva "listen" se emplea en un archivo de configuración. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html http://seclists.org/fulldisclosure/2021/Sep/36 http://www.securityfocus.com/bid/105868 http://www.securitytracker.com/id/1042038 https://access.redhat.com/errata/RHSA-2018:3680 https://access.redhat.com/errata/RHSA-2018:3681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844 https://support.apple.com/kb/HT212818 https://usn.ub • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.2EPSS: 0%CPEs: 10EXPL: 0

nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module. nginx en versiones anteriores a la 1.15.6 y 1.14.1 tiene una vulnerabilidad en ngx_http_mp4_module, que podría permitir que un atacante provoque un bucle infinito en un proceso worker o resulte en la divulgación de la memoria del proceso mediante el uso de un archivo mp4 especialmente manipulado. El problema solo afecta a nginx si está incluido con ngx_http_mp4_module (el módulo no está incluido por defecto) y se emplea la directiva .mp4 en el archivo de configuración. Además, el atacante solo es posible si un atacante puede desencadenar el procesado de un archivo mp4 especialmente manipulado con ngx_http_mp4_module. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html http://seclists.org/fulldisclosure/2021/Sep/36 http://www.securityfocus.com/bid/105868 http://www.securitytracker.com/id/1042039 https://access.redhat.com/errata/RHSA-2018:3652 https://access.redhat.com/errata/RHSA-2018:3653 https://access.redhat.com/errata/RHSA-2018:3680 https://access.redhat.com/errata/RHSA-2018:3681 https://bugzilla.r • CWE-201: Insertion of Sensitive Information Into Sent Data CWE-400: Uncontrolled Resource Consumption CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 96%CPEs: 6EXPL: 8

Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request. Las versiones desde la 0.5.6 hasta 1.13.2 incluyéndola de Nginx, son susceptibles a una vulnerabilidad de desbordamiento de enteros en el módulo filtro de rango de nginx, resultando en un filtrado de información potencialmente confidencial activada por una petición especialmente creada. A flaw within the processing of ranged HTTP requests has been discovered in the range filter module of nginx. A remote attacker could possibly exploit this flaw to disclose parts of the cache file header, or, if used in combination with third party modules, disclose potentially sensitive memory by sending specially crafted HTTP requests. • https://github.com/liusec/CVE-2017-7529 https://github.com/MaxSecurity/CVE-2017-7529-POC https://github.com/Shehzadcyber/CVE-2017-7529 https://github.com/SirEagIe/CVE-2017-7529 https://github.com/cyberk1w1/CVE-2017-7529 https://github.com/cyberharsh/nginx-CVE-2017-7529 https://github.com/coolman6942o/-Exploit-CVE-2017-7529 https://github.com/fu2x2000/CVE-2017-7529-Nginx---Remote-Integer-Overflow-Exploit http://mailman.nginx.org/pipermail/nginx-announce/2017/000200.html http: • CWE-190: Integer Overflow or Wraparound •