Lucene search

K
gitlabHttps://gitlab.com/gitlab-org/security-products/gemnasium-dbGITLAB-A049C1FE3CBA0A839593373503F1B2E5
HistoryApr 03, 2024 - 12:00 a.m.

AMPHP Denial of Service via HTTP/2 CONTINUATION Frames

2024-04-0300:00:00
https://gitlab.com/gitlab-org/security-products/gemnasium-db
gitlab.com
20
amphp
http/2
dos
vulnerability
http
oom
crash

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

AI Score

7

Confidence

High

EPSS

0

Percentile

15.5%

amphp/http will collect HTTP/2 CONTINUATION frames in an unbounded buffer and will not check the header size limit until it has received the END_HEADERS flag, resulting in an OOM crash. amphp/http-client and amphp/http-server are indirectly affected if they’re used with an unpatched version of amphp/http. Early versions of amphp/http-client with HTTP/2 support (v4.0.0-rc10 to 4.0.0) are also directly affected.

Affected configurations

Vulners
Node
packagisthttpRange2.0.0
OR
packagisthttpRange<2.1.1
OR
packagisthttpRange<1.7.3
VendorProductVersionCPE
packagisthttp*cpe:2.3:a:packagist:http:*:*:*:*:*:*:*:*

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

AI Score

7

Confidence

High

EPSS

0

Percentile

15.5%