Lucene search

K
amazonAmazonALAS-2019-1299
HistorySep 30, 2019 - 9:06 p.m.

Important: nginx

2019-09-3021:06:00
alas.aws.amazon.com
214

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.097 Low

EPSS

Percentile

94.7%

Issue Overview:

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. (CVE-2019-9511)

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU. (CVE-2019-9513)

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory. (CVE-2019-9516)

Affected Packages:

nginx

Issue Correction:
Run yum update nginx to update your system.

New Packages:

i686:  
    nginx-mod-stream-1.16.1-1.37.amzn1.i686  
    nginx-all-modules-1.16.1-1.37.amzn1.i686  
    nginx-mod-http-xslt-filter-1.16.1-1.37.amzn1.i686  
    nginx-mod-http-image-filter-1.16.1-1.37.amzn1.i686  
    nginx-1.16.1-1.37.amzn1.i686  
    nginx-mod-http-geoip-1.16.1-1.37.amzn1.i686  
    nginx-mod-mail-1.16.1-1.37.amzn1.i686  
    nginx-mod-http-perl-1.16.1-1.37.amzn1.i686  
    nginx-debuginfo-1.16.1-1.37.amzn1.i686  
  
src:  
    nginx-1.16.1-1.37.amzn1.src  
  
x86_64:  
    nginx-mod-http-image-filter-1.16.1-1.37.amzn1.x86_64  
    nginx-mod-mail-1.16.1-1.37.amzn1.x86_64  
    nginx-mod-stream-1.16.1-1.37.amzn1.x86_64  
    nginx-debuginfo-1.16.1-1.37.amzn1.x86_64  
    nginx-1.16.1-1.37.amzn1.x86_64  
    nginx-mod-http-perl-1.16.1-1.37.amzn1.x86_64  
    nginx-mod-http-geoip-1.16.1-1.37.amzn1.x86_64  
    nginx-all-modules-1.16.1-1.37.amzn1.x86_64  
    nginx-mod-http-xslt-filter-1.16.1-1.37.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-9511, CVE-2019-9513, CVE-2019-9516

Mitre: CVE-2019-9511, CVE-2019-9513, CVE-2019-9516

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.097 Low

EPSS

Percentile

94.7%