Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2018-17189

Disclosure Date: January 30, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Apache HTTP server versions 2.4.37 and prior, by sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 (mod_http2) connections.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
Low

General Information

Vendors

  • apache,
  • canonical,
  • debian,
  • fedoraproject,
  • netapp,
  • oracle,
  • redhat

Products

  • debian linux 9.0,
  • enterprise manager ops center 12.3.3,
  • fedora 28,
  • fedora 29,
  • hospitality guest access 4.2.0,
  • hospitality guest access 4.2.1,
  • http server 2.4.17,
  • http server 2.4.18,
  • http server 2.4.20,
  • http server 2.4.23,
  • http server 2.4.25,
  • http server 2.4.26,
  • http server 2.4.27,
  • http server 2.4.28,
  • http server 2.4.29,
  • http server 2.4.30,
  • http server 2.4.33,
  • http server 2.4.34,
  • http server 2.4.35,
  • http server 2.4.37,
  • instantis enterprisetrack 17.1,
  • instantis enterprisetrack 17.2,
  • instantis enterprisetrack 17.3,
  • jboss core services 1.0,
  • retail xstore point of service 7.0,
  • retail xstore point of service 7.1,
  • santricity cloud connector -,
  • storage automation store -,
  • sun zfs storage appliance kit 8.8.6,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10

References

Advisory

Additional Info

Technical Analysis