Lucene search

K
amazonAmazonALAS-2024-1935
HistoryMay 09, 2024 - 5:43 p.m.

Important: nghttp2

2024-05-0917:43:00
alas.aws.amazon.com
9
nghttp2
vulnerability
http/2
excessive cpu usage
hpack
update
cve-2024-28182

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.8 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

13.2%

Issue Overview:

nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability. (CVE-2024-28182)

Affected Packages:

nghttp2

Issue Correction:
Run yum update nghttp2 to update your system.

New Packages:

i686:  
    nghttp2-1.33.0-1.1.9.amzn1.i686  
    libnghttp2-devel-1.33.0-1.1.9.amzn1.i686  
    nghttp2-debuginfo-1.33.0-1.1.9.amzn1.i686  
    libnghttp2-1.33.0-1.1.9.amzn1.i686  
  
src:  
    nghttp2-1.33.0-1.1.9.amzn1.src  
  
x86_64:  
    libnghttp2-1.33.0-1.1.9.amzn1.x86_64  
    libnghttp2-devel-1.33.0-1.1.9.amzn1.x86_64  
    nghttp2-1.33.0-1.1.9.amzn1.x86_64  
    nghttp2-debuginfo-1.33.0-1.1.9.amzn1.x86_64  

Additional References

Red Hat: CVE-2024-28182

Mitre: CVE-2024-28182

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.8 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

13.2%