CVE-2018-16843

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*

History

22 Feb 2022, 19:27

Type Values Removed Values Added
CPE cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*

16 Dec 2021, 18:50

Type Values Removed Values Added
CPE cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*
References (FULLDISC) http://seclists.org/fulldisclosure/2021/Sep/36 - (FULLDISC) http://seclists.org/fulldisclosure/2021/Sep/36 - Mailing List, Third Party Advisory
References (CONFIRM) https://support.apple.com/kb/HT212818 - (CONFIRM) https://support.apple.com/kb/HT212818 - Third Party Advisory

10 Nov 2021, 16:02

Type Values Removed Values Added
CPE cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*

22 Sep 2021, 00:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2021/Sep/36 -

20 Sep 2021, 20:15

Type Values Removed Values Added
References
  • (CONFIRM) https://support.apple.com/kb/HT212818 -

Information

Published : 2018-11-07 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16843

Mitre link : CVE-2018-16843

CVE.ORG link : CVE-2018-16843


JSON object : View

Products Affected

apple

  • xcode

opensuse

  • leap

f5

  • nginx

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-400

Uncontrolled Resource Consumption