Lucene search

K
amazonAmazonALAS-2023-1877
HistoryOct 30, 2023 - 11:31 p.m.

Important: httpd24

2023-10-3023:31:00
alas.aws.amazon.com
22
apache http server
out-of-bounds read
httpd24
http/2
worker resources
slow loris attack
memory resource
vulnerability
cve-2023-31122
cve-2023-43622
cve-2023-45802

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

Low

0.01 Low

EPSS

Percentile

83.8%

Issue Overview:

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57. (CVE-2023-31122)

A flaw was found in httpd. This flaw allows an attacker opening an HTTP/2 connection with an initial window size of 0 to block handling of that connection indefinitely in the Apache HTTP Server. This vulnerability can exhaust worker resources in the server, similar to the well-known “slow loris” attack pattern. (CVE-2023-43622)

Description
A flaw was found in mod_http2. When a HTTP/2 stream is reset (RST frame) by a client, there is a time window were the request’s memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open, causing the memory footprint to keep on growing. On connection close, all resources are reclaimed but the process might run out of memory before connection close.

Statement
During “normal” HTTP/2 use, the probability of encountering this issue is very low. The kept memory would not become noticeable before the connection closes or times out.

Mitigation
Mitigation for this issue is either not available or the currently available options don’t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. (CVE-2023-45802)

Affected Packages:

httpd24

Issue Correction:
Run yum update httpd24 to update your system.

New Packages:

i686:  
    mod24_session-2.4.58-1.101.amzn1.i686  
    httpd24-debuginfo-2.4.58-1.101.amzn1.i686  
    mod24_proxy_html-2.4.58-1.101.amzn1.i686  
    mod24_ssl-2.4.58-1.101.amzn1.i686  
    httpd24-2.4.58-1.101.amzn1.i686  
    httpd24-devel-2.4.58-1.101.amzn1.i686  
    mod24_md-2.4.58-1.101.amzn1.i686  
    httpd24-tools-2.4.58-1.101.amzn1.i686  
    mod24_ldap-2.4.58-1.101.amzn1.i686  
  
noarch:  
    httpd24-manual-2.4.58-1.101.amzn1.noarch  
  
src:  
    httpd24-2.4.58-1.101.amzn1.src  
  
x86_64:  
    mod24_ssl-2.4.58-1.101.amzn1.x86_64  
    httpd24-2.4.58-1.101.amzn1.x86_64  
    mod24_ldap-2.4.58-1.101.amzn1.x86_64  
    mod24_md-2.4.58-1.101.amzn1.x86_64  
    mod24_session-2.4.58-1.101.amzn1.x86_64  
    mod24_proxy_html-2.4.58-1.101.amzn1.x86_64  
    httpd24-debuginfo-2.4.58-1.101.amzn1.x86_64  
    httpd24-tools-2.4.58-1.101.amzn1.x86_64  
    httpd24-devel-2.4.58-1.101.amzn1.x86_64  

Additional References

Red Hat: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802

Mitre: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

Low

0.01 Low

EPSS

Percentile

83.8%