Executive Summary

Informations
Name CVE-2018-11763 First vendor Publication 2018-09-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Apache HTTP Server 2.4.17 to 2.4.34, by sending continuous, large SETTINGS frames a client can occupy a connection, server thread and CPU time without any connection timeout coming to effect. This affects only HTTP/2 connections. A possible mitigation is to not enable the h2 protocol.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11763

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 246
Application 1
Application 1
Application 2
Application 3
Application 2
Application 1
Os 1
Os 5

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6ffb18592f.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9cdbb641f9.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1104.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1104.nasl - Type : ACT_GATHER_INFO
2018-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bb9d24c82d.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote web server is affected by a denial of service vulnerability.
File : apache_2_4_35.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e182c076c18911e8a6d2b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cad...
https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9...
https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d9...
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedee...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f...
Source Url
BID http://www.securityfocus.com/bid/105414
CONFIRM https://httpd.apache.org/security/vulnerabilities_24.html
https://security.netapp.com/advisory/ntap-20190204-0004/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.tenable.com/security/tns-2019-09
MISC https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3558
https://access.redhat.com/errata/RHSA-2019:0366
https://access.redhat.com/errata/RHSA-2019:0367
SECTRACK http://www.securitytracker.com/id/1041713
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
UBUNTU https://usn.ubuntu.com/3783-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-02-02 01:51:26
  • Multiple Updates
2024-02-01 12:14:29
  • Multiple Updates
2023-11-07 21:41:20
  • Multiple Updates
2023-09-05 12:49:20
  • Multiple Updates
2023-09-05 01:14:12
  • Multiple Updates
2023-09-02 12:48:56
  • Multiple Updates
2023-09-02 01:14:29
  • Multiple Updates
2023-08-12 12:52:38
  • Multiple Updates
2023-08-12 01:13:47
  • Multiple Updates
2023-08-11 12:46:53
  • Multiple Updates
2023-08-11 01:14:08
  • Multiple Updates
2023-08-06 12:45:27
  • Multiple Updates
2023-08-06 01:13:44
  • Multiple Updates
2023-08-04 12:45:41
  • Multiple Updates
2023-08-04 01:13:49
  • Multiple Updates
2023-07-14 12:45:43
  • Multiple Updates
2023-07-14 01:13:50
  • Multiple Updates
2023-03-29 01:47:17
  • Multiple Updates
2023-03-28 12:14:11
  • Multiple Updates
2022-10-11 12:40:59
  • Multiple Updates
2022-10-11 01:13:51
  • Multiple Updates
2021-07-07 01:25:41
  • Multiple Updates
2021-06-25 01:25:51
  • Multiple Updates
2021-06-06 17:22:59
  • Multiple Updates
2021-05-05 01:28:09
  • Multiple Updates
2021-05-04 13:07:38
  • Multiple Updates
2021-04-22 02:21:39
  • Multiple Updates
2021-03-30 17:22:50
  • Multiple Updates
2020-10-10 01:20:18
  • Multiple Updates
2020-09-03 01:20:58
  • Multiple Updates
2020-05-23 02:10:35
  • Multiple Updates
2020-05-23 01:06:30
  • Multiple Updates
2019-08-16 12:06:42
  • Multiple Updates
2019-07-31 12:10:17
  • Multiple Updates
2019-06-12 05:19:13
  • Multiple Updates
2019-04-26 21:19:39
  • Multiple Updates
2019-04-24 05:18:57
  • Multiple Updates
2019-04-24 00:18:54
  • Multiple Updates
2019-04-22 21:19:16
  • Multiple Updates
2019-04-18 21:19:03
  • Multiple Updates
2019-04-11 12:09:01
  • Multiple Updates
2019-02-19 17:19:05
  • Multiple Updates
2019-02-07 17:19:11
  • Multiple Updates
2019-02-05 17:19:24
  • Multiple Updates
2019-01-22 21:19:06
  • Multiple Updates
2019-01-17 00:19:18
  • Multiple Updates
2018-11-13 17:19:24
  • Multiple Updates
2018-10-04 17:19:52
  • Multiple Updates
2018-09-29 17:19:33
  • Multiple Updates
2018-09-26 17:19:29
  • Multiple Updates
2018-09-26 00:18:46
  • First insertion