CVE-2023-45288

high

Description

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

References

https://kb.cert.org/vuls/id/421644

https://cloud.google.com/support/bulletins#gcp-2024-022

https://security.netapp.com/advisory/ntap-20240419-0009/

https://pkg.go.dev/vuln/GO-2024-2687

https://lists.fedoraproject.org/archives/list/[email protected]/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/

https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M

https://go.dev/issue/65051

https://go.dev/cl/576155

Details

Source: Mitre, NVD

Published: 2024-04-04

Updated: 2024-04-25

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High