Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6754-1.NASL
HistoryApr 25, 2024 - 12:00 a.m.

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : nghttp2 vulnerabilities (USN-6754-1)

2024-04-2500:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5
ubuntu 16.04
ubuntu 18.04
ubuntu 20.04
ubuntu 22.04
ubuntu 23.10
nghttp2 vulnerabilities
http/2 manipulation
denial of service
vulnerability mitigation
cve-2019-9511
cve-2019-9513
cve-2023-44487
cve-2024-28182
nessus scanner.

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.732 High

EPSS

Percentile

98.1%

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6754-1 advisory.

  • Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. (CVE-2019-9511)

  • Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service.
    The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU. (CVE-2019-9513)

  • The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. (CVE-2023-44487)

  • nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream.
    There is no workaround for this vulnerability. (CVE-2024-28182)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6754-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(193905);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/26");

  script_cve_id(
    "CVE-2019-9511",
    "CVE-2019-9513",
    "CVE-2023-44487",
    "CVE-2024-28182"
  );
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2023/10/31");
  script_xref(name:"USN", value:"6754-1");
  script_xref(name:"CEA-ID", value:"CEA-2024-0004");
  script_xref(name:"CEA-ID", value:"CEA-2019-0643");

  script_name(english:"Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : nghttp2 vulnerabilities (USN-6754-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by
multiple vulnerabilities as referenced in the USN-6754-1 advisory.

  - Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization
    manipulation, potentially leading to a denial of service. The attacker requests a large amount of data
    from a specified resource over multiple streams. They manipulate window size and stream priority to force
    the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can
    consume excess CPU, memory, or both. (CVE-2019-9511)

  - Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service.
    The attacker creates multiple request streams and continually shuffles the priority of the streams in a
    way that causes substantial churn to the priority tree. This can consume excess CPU. (CVE-2019-9513)

  - The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation
    can reset many streams quickly, as exploited in the wild in August through October 2023. (CVE-2023-44487)

  - nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior
    to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is
    reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2
    v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream.
    There is no workaround for this vulnerability. (CVE-2024-28182)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6754-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-9513");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2023-44487");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/04/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/25");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnghttp2-14");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnghttp2-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nghttp2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nghttp2-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nghttp2-proxy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nghttp2-server");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release || '22.04' >< os_release || '23.10' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04 / 22.04 / 23.10', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'libnghttp2-14', 'pkgver': '1.7.1-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'libnghttp2-dev', 'pkgver': '1.7.1-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'nghttp2', 'pkgver': '1.7.1-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'nghttp2-client', 'pkgver': '1.7.1-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'nghttp2-proxy', 'pkgver': '1.7.1-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'nghttp2-server', 'pkgver': '1.7.1-1ubuntu0.1~esm2'},
    {'osver': '18.04', 'pkgname': 'libnghttp2-14', 'pkgver': '1.30.0-1ubuntu1+esm2'},
    {'osver': '18.04', 'pkgname': 'libnghttp2-dev', 'pkgver': '1.30.0-1ubuntu1+esm2'},
    {'osver': '18.04', 'pkgname': 'nghttp2', 'pkgver': '1.30.0-1ubuntu1+esm2'},
    {'osver': '18.04', 'pkgname': 'nghttp2-client', 'pkgver': '1.30.0-1ubuntu1+esm2'},
    {'osver': '18.04', 'pkgname': 'nghttp2-proxy', 'pkgver': '1.30.0-1ubuntu1+esm2'},
    {'osver': '18.04', 'pkgname': 'nghttp2-server', 'pkgver': '1.30.0-1ubuntu1+esm2'},
    {'osver': '20.04', 'pkgname': 'libnghttp2-14', 'pkgver': '1.40.0-1ubuntu0.3'},
    {'osver': '20.04', 'pkgname': 'libnghttp2-dev', 'pkgver': '1.40.0-1ubuntu0.3'},
    {'osver': '20.04', 'pkgname': 'nghttp2', 'pkgver': '1.40.0-1ubuntu0.3'},
    {'osver': '20.04', 'pkgname': 'nghttp2-client', 'pkgver': '1.40.0-1ubuntu0.3'},
    {'osver': '20.04', 'pkgname': 'nghttp2-proxy', 'pkgver': '1.40.0-1ubuntu0.3'},
    {'osver': '20.04', 'pkgname': 'nghttp2-server', 'pkgver': '1.40.0-1ubuntu0.3'},
    {'osver': '22.04', 'pkgname': 'libnghttp2-14', 'pkgver': '1.43.0-1ubuntu0.2'},
    {'osver': '22.04', 'pkgname': 'libnghttp2-dev', 'pkgver': '1.43.0-1ubuntu0.2'},
    {'osver': '22.04', 'pkgname': 'nghttp2', 'pkgver': '1.43.0-1ubuntu0.2'},
    {'osver': '22.04', 'pkgname': 'nghttp2-client', 'pkgver': '1.43.0-1ubuntu0.2'},
    {'osver': '22.04', 'pkgname': 'nghttp2-proxy', 'pkgver': '1.43.0-1ubuntu0.2'},
    {'osver': '22.04', 'pkgname': 'nghttp2-server', 'pkgver': '1.43.0-1ubuntu0.2'},
    {'osver': '23.10', 'pkgname': 'libnghttp2-14', 'pkgver': '1.55.1-1ubuntu0.2'},
    {'osver': '23.10', 'pkgname': 'libnghttp2-dev', 'pkgver': '1.55.1-1ubuntu0.2'},
    {'osver': '23.10', 'pkgname': 'nghttp2', 'pkgver': '1.55.1-1ubuntu0.2'},
    {'osver': '23.10', 'pkgname': 'nghttp2-client', 'pkgver': '1.55.1-1ubuntu0.2'},
    {'osver': '23.10', 'pkgname': 'nghttp2-proxy', 'pkgver': '1.55.1-1ubuntu0.2'},
    {'osver': '23.10', 'pkgname': 'nghttp2-server', 'pkgver': '1.55.1-1ubuntu0.2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libnghttp2-14 / libnghttp2-dev / nghttp2 / nghttp2-client / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux23.10cpe:/o:canonical:ubuntu_linux:23.10
canonicalubuntu_linuxnghttp2p-cpe:/a:canonical:ubuntu_linux:nghttp2
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:lts
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:lts
canonicalubuntu_linuxnghttp2-clientp-cpe:/a:canonical:ubuntu_linux:nghttp2-client
canonicalubuntu_linuxnghttp2-proxyp-cpe:/a:canonical:ubuntu_linux:nghttp2-proxy
canonicalubuntu_linuxnghttp2-serverp-cpe:/a:canonical:ubuntu_linux:nghttp2-server
canonicalubuntu_linux22.04cpe:/o:canonical:ubuntu_linux:22.04:-:lts
canonicalubuntu_linuxlibnghttp2-devp-cpe:/a:canonical:ubuntu_linux:libnghttp2-dev
Rows per page:
1-10 of 111

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.732 High

EPSS

Percentile

98.1%