Lucene search

K

Nghttp2 Security Vulnerabilities

cve
cve

CVE-2024-28182

nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-04-04 03:15 PM
98
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2890
In Wild
cve
cve

CVE-2020-11080

In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes...

7.5CVSS

7.7AI Score

0.012EPSS

2020-06-03 11:15 PM
436
3
cve
cve

CVE-2023-35945

Envoy is a cloud-native high-performance edge/middle/service proxy. Envoy’s HTTP/2 codec may leak a header map and bookkeeping structures upon receiving RST_STREAM immediately followed by the GOAWAY frames from an upstream server. In nghttp2, cleanup of pending requests due to receipt of the...

7.5CVSS

7.3AI Score

0.001EPSS

2023-07-13 09:15 PM
142
cve
cve

CVE-2016-1544

nghttp2 before 1.7.1 allows remote attackers to cause a denial of service (memory...

3.3CVSS

4AI Score

0.001EPSS

2020-02-06 03:15 PM
31
cve
cve

CVE-2018-1000168

nghttp2 version >= 1.10.0 and nghttp2 <= v1.31.0 contains an Improper Input Validation CWE-20 vulnerability in ALTSVC frame handling that can result in segmentation fault leading to denial of service. This attack appears to be exploitable via network client. This vulnerability appears to have...

7.5CVSS

6.4AI Score

0.042EPSS

2018-05-08 03:29 PM
133
cve
cve

CVE-2015-8659

The idle stream handling in nghttp2 before 1.6.0 allows attackers to have unspecified impact via unknown vectors, aka a heap-use-after-free...

10CVSS

7.2AI Score

0.021EPSS

2016-01-12 07:59 PM
39