Executive Summary

Informations
Name CVE-2016-1546 First vendor Publication 2016-07-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Apache HTTP Server 2.4.17 and 2.4.18, when mod_http2 is enabled, does not limit the number of simultaneous stream workers for a single HTTP/2 connection, which allows remote attackers to cause a denial of service (stream-processing outage) via modified flow-control windows.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1546

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27...
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedee...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fab...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f9...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
Source Url
BID http://www.securityfocus.com/bid/92331
CONFIRM http://httpd.apache.org/security/vulnerabilities_24.html
http://svn.apache.org/viewvc?view=revision&revision=1733727
http://www.apache.org/dist/httpd/CHANGES_2.4
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
https://security.netapp.com/advisory/ntap-20180601-0001/
GENTOO https://security.gentoo.org/glsa/201610-02
REDHAT https://access.redhat.com/errata/RHSA-2017:1161

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:43:48
  • Multiple Updates
2021-06-06 17:23:01
  • Multiple Updates
2021-05-04 12:46:12
  • Multiple Updates
2021-04-22 01:58:33
  • Multiple Updates
2021-03-30 17:22:49
  • Multiple Updates
2020-05-23 00:49:32
  • Multiple Updates
2019-08-16 12:04:15
  • Multiple Updates
2018-06-03 09:19:43
  • Multiple Updates
2018-01-05 09:23:36
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2016-11-29 00:25:49
  • Multiple Updates
2016-10-27 09:23:58
  • Multiple Updates
2016-10-26 09:22:46
  • Multiple Updates
2016-10-08 13:26:19
  • Multiple Updates
2016-07-08 17:23:04
  • Multiple Updates
2016-07-06 21:25:41
  • First insertion