CVE Vulnerabilities

CVE-2018-17189

Uncontrolled Resource Consumption

Published: Jan 30, 2019 | Modified: Nov 21, 2024
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
4.3 LOW
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Ubuntu
LOW

In Apache HTTP server versions 2.4.37 and prior, by sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 (mod_http2) connections.

Weakness

The product does not properly control the allocation and maintenance of a limited resource.

Affected Software

Name Vendor Start Version End Version
Http_server Apache 2.4.17 (including) 2.4.17 (including)
Http_server Apache 2.4.18 (including) 2.4.18 (including)
Http_server Apache 2.4.20 (including) 2.4.20 (including)
Http_server Apache 2.4.23 (including) 2.4.23 (including)
Http_server Apache 2.4.25 (including) 2.4.25 (including)
Http_server Apache 2.4.26 (including) 2.4.26 (including)
Http_server Apache 2.4.27 (including) 2.4.27 (including)
Http_server Apache 2.4.28 (including) 2.4.28 (including)
Http_server Apache 2.4.29 (including) 2.4.29 (including)
Http_server Apache 2.4.30 (including) 2.4.30 (including)
Http_server Apache 2.4.33 (including) 2.4.33 (including)
Http_server Apache 2.4.34 (including) 2.4.34 (including)
Http_server Apache 2.4.35 (including) 2.4.35 (including)
Http_server Apache 2.4.37 (including) 2.4.37 (including)
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-apr-0:1.6.3-63.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-apr-util-0:1.6.1-48.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-brotli-0:1.0.6-7.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-curl-0:7.64.1-14.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-httpd-0:2.4.37-33.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-jansson-0:2.11-20.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-mod_cluster-native-0:1.3.12-9.Final_redhat_2.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-mod_jk-0:1.2.46-22.redhat_1.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-mod_security-0:2.9.2-16.GA.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-nghttp2-0:1.39.2-4.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-openssl-1:1.1.1-25.jbcs.el6 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-apr-0:1.6.3-63.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-apr-util-0:1.6.1-48.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-brotli-0:1.0.6-7.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-curl-0:7.64.1-14.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-httpd-0:2.4.37-33.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-jansson-0:2.11-20.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-mod_cluster-native-0:1.3.12-9.Final_redhat_2.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-mod_jk-0:1.2.46-22.redhat_1.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-mod_security-0:2.9.2-16.GA.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-nghttp2-0:1.39.2-4.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-openssl-1:1.1.1-25.jbcs.el7 *
Red Hat Enterprise Linux 8 RedHat httpd:2.4-8030020200818000036.30b713e6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat httpd24-0:1.1-19.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat httpd24-httpd-0:2.4.34-15.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat httpd24-nghttp2-0:1.7.1-8.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat httpd24-0:1.1-19.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat httpd24-httpd-0:2.4.34-15.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat httpd24-nghttp2-0:1.7.1-8.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS RedHat httpd24-0:1.1-19.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS RedHat httpd24-httpd-0:2.4.34-15.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS RedHat httpd24-nghttp2-0:1.7.1-8.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS RedHat httpd24-0:1.1-19.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS RedHat httpd24-httpd-0:2.4.34-15.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS RedHat httpd24-nghttp2-0:1.7.1-8.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS RedHat httpd24-0:1.1-19.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS RedHat httpd24-httpd-0:2.4.34-15.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS RedHat httpd24-nghttp2-0:1.7.1-8.el7 *
Text-Only JBCS RedHat httpd *
Apache2 Ubuntu bionic *
Apache2 Ubuntu cosmic *
Apache2 Ubuntu esm-infra/bionic *
Apache2 Ubuntu upstream *

Potential Mitigations

  • Mitigation of resource exhaustion attacks requires that the target system either:

  • The first of these solutions is an issue in itself though, since it may allow attackers to prevent the use of the system by a particular valid user. If the attacker impersonates the valid user, they may be able to prevent the user from accessing the server in question.

  • The second solution is simply difficult to effectively institute – and even when properly done, it does not provide a full solution. It simply makes the attack require more resources on the part of the attacker.

References