CVE-2016-8740
Apache 2.4.23 mod_http2 - Denial of Service
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
2Exploited in Wild
-Decision
Descriptions
The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the Protocols configuration includes h2 or h2c, does not restrict request-header length, which allows remote attackers to cause a denial of service (memory consumption) via crafted CONTINUATION frames in an HTTP/2 request.
El módulo mod_http2 en el Apache HTTP Server 2.4.17 hasta la versión 2.4.23, cuando la configuración Protocols incluye h2 o h2c, no restringe la longitud de la cabecera de petición, lo que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de marcos CONTINUATION manipulados en una petición HTTP/2.
A vulnerability was found in httpd's handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server's available memory, causing httpd to crash.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2016-10-18 CVE Reserved
- 2016-12-05 CVE Published
- 2024-08-06 CVE Updated
- 2024-08-06 First Exploit
- 2024-09-27 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-20: Improper Input Validation
- CWE-399: Resource Management Errors
- CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
References (30)
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/40909 | 2024-08-06 | |
http://packetstormsecurity.com/files/140023/Apache-HTTPD-Web-Server-2.4.23-Memory-Exhaustion.html | 2024-08-06 |
URL | Date | SRC |
---|---|---|
https://github.com/apache/httpd/commit/29c63b786ae028d82405421585e91283c8fa0da3 | 2023-11-07 |
URL | Date | SRC |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2017-1415.html | 2023-11-07 | |
https://access.redhat.com/errata/RHSA-2017:1161 | 2023-11-07 | |
https://access.redhat.com/errata/RHSA-2017:1413 | 2023-11-07 | |
https://access.redhat.com/errata/RHSA-2017:1414 | 2023-11-07 | |
https://security.gentoo.org/glsa/201701-36 | 2023-11-07 | |
https://access.redhat.com/security/cve/CVE-2016-8740 | 2017-06-07 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1401528 | 2017-06-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Apache Search vendor "Apache" | Http Server Search vendor "Apache" for product "Http Server" | 2.4.17 Search vendor "Apache" for product "Http Server" and version "2.4.17" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Http Server Search vendor "Apache" for product "Http Server" | 2.4.18 Search vendor "Apache" for product "Http Server" and version "2.4.18" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Http Server Search vendor "Apache" for product "Http Server" | 2.4.19 Search vendor "Apache" for product "Http Server" and version "2.4.19" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Http Server Search vendor "Apache" for product "Http Server" | 2.4.20 Search vendor "Apache" for product "Http Server" and version "2.4.20" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Http Server Search vendor "Apache" for product "Http Server" | 2.4.21 Search vendor "Apache" for product "Http Server" and version "2.4.21" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Http Server Search vendor "Apache" for product "Http Server" | 2.4.22 Search vendor "Apache" for product "Http Server" and version "2.4.22" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Http Server Search vendor "Apache" for product "Http Server" | 2.4.23 Search vendor "Apache" for product "Http Server" and version "2.4.23" | - |
Affected
|