Lucene search

K
githubGitHub Advisory DatabaseGHSA-QJFW-CVJF-F4FM
HistoryApr 03, 2024 - 6:06 p.m.

AMPHP Denial of Service via HTTP/2 CONTINUATION Frames

2024-04-0318:06:45
GitHub Advisory Database
github.com
16
amphp
http/2
continuation frames
oom
vulnerability

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

AI Score

7

Confidence

High

EPSS

0

Percentile

15.5%

amphp/http will collect HTTP/2 CONTINUATION frames in an unbounded buffer and will not check the header size limit until it has received the END_HEADERS flag, resulting in an OOM crash. amphp/http-client and amphp/http-server are indirectly affected if they’re used with an unpatched version of amphp/http. Early versions of amphp/http-client with HTTP/2 support (v4.0.0-rc10 to 4.0.0) are also directly affected.

Acknowledgements

Thank you to Bartek Nowotarski for reporting the vulnerability.

Affected configurations

Vulners
Node
amphphttp-clientRange4.0.0-rc104.0.0
OR
amphphttpRange1.7.2
OR
amphphttpRange2.0.02.1.0
VendorProductVersionCPE
amphphttp-client*cpe:2.3:a:amphp:http-client:*:*:*:*:*:*:*:*
amphphttp*cpe:2.3:a:amphp:http:*:*:*:*:*:*:*:*

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

AI Score

7

Confidence

High

EPSS

0

Percentile

15.5%