Lucene search

K
amazonAmazonALAS-2019-1298
HistorySep 30, 2019 - 9:03 p.m.

Important: nghttp2

2019-09-3021:03:00
alas.aws.amazon.com
206

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.097 Low

EPSS

Percentile

94.6%

Issue Overview:

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. (CVE-2019-9511)

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU. (CVE-2019-9513)

Affected Packages:

nghttp2

Issue Correction:
Run yum update nghttp2 to update your system.

New Packages:

i686:  
    libnghttp2-devel-1.31.1-2.5.amzn1.i686  
    nghttp2-debuginfo-1.31.1-2.5.amzn1.i686  
    nghttp2-1.31.1-2.5.amzn1.i686  
    libnghttp2-1.31.1-2.5.amzn1.i686  
  
src:  
    nghttp2-1.31.1-2.5.amzn1.src  
  
x86_64:  
    nghttp2-1.31.1-2.5.amzn1.x86_64  
    libnghttp2-1.31.1-2.5.amzn1.x86_64  
    libnghttp2-devel-1.31.1-2.5.amzn1.x86_64  
    nghttp2-debuginfo-1.31.1-2.5.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-9511, CVE-2019-9513

Mitre: CVE-2019-9511, CVE-2019-9513

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.097 Low

EPSS

Percentile

94.6%