Vulnerabilities (CVE)

Filtered by vendor Nghttp2 Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-44487 31 Akka, Amazon, Apache and 28 more 127 Http Server, Opensearch Data Prepper, Apisix and 124 more 2024-04-26 N/A 7.5 HIGH
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
CVE-2020-11080 5 Debian, Fedoraproject, Nghttp2 and 2 more 9 Debian Linux, Fedora, Nghttp2 and 6 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100%. nghttp2 v1.41.0 fixes this vulnerability. There is a workaround to this vulnerability. Implement nghttp2_on_frame_recv_callback callback, and if received frame is SETTINGS frame and the number of settings entries are large (e.g., > 32), then drop the connection.
CVE-2016-1544 2 Fedoraproject, Nghttp2 2 Fedora, Nghttp2 2024-02-04 2.1 LOW 3.3 LOW
nghttp2 before 1.7.1 allows remote attackers to cause a denial of service (memory exhaustion).
CVE-2018-1000168 3 Debian, Nghttp2, Nodejs 3 Debian Linux, Nghttp2, Node.js 2024-02-04 5.0 MEDIUM 7.5 HIGH
nghttp2 version >= 1.10.0 and nghttp2 <= v1.31.0 contains an Improper Input Validation CWE-20 vulnerability in ALTSVC frame handling that can result in segmentation fault leading to denial of service. This attack appears to be exploitable via network client. This vulnerability appears to have been fixed in >= 1.31.1.
CVE-2015-8659 2 Apple, Nghttp2 5 Iphone Os, Mac Os X, Tvos and 2 more 2024-02-04 10.0 HIGH 10.0 CRITICAL
The idle stream handling in nghttp2 before 1.6.0 allows attackers to have unspecified impact via unknown vectors, aka a heap-use-after-free bug.