Amazon Linux AMI : nginx (ALAS-2019-1299) (0-Length Headers Leak) (Data Dribble) (Resource Loop)

high Nessus Plugin ID 129569

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. (CVE-2019-9511)

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree.
This can consume excess CPU. (CVE-2019-9513)

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory. (CVE-2019-9516)

Solution

Run 'yum update nginx' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2019-1299.html

Plugin Details

Severity: High

ID: 129569

File Name: ala_ALAS-2019-1299.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/4/2019

Updated: 4/19/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-9513

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:nginx, p-cpe:/a:amazon:linux:nginx-all-modules, p-cpe:/a:amazon:linux:nginx-debuginfo, p-cpe:/a:amazon:linux:nginx-mod-http-geoip, p-cpe:/a:amazon:linux:nginx-mod-http-image-filter, p-cpe:/a:amazon:linux:nginx-mod-http-perl, p-cpe:/a:amazon:linux:nginx-mod-http-xslt-filter, p-cpe:/a:amazon:linux:nginx-mod-mail, p-cpe:/a:amazon:linux:nginx-mod-stream, cpe:/o:amazon:linux

Required KB Items: Host/AmazonLinux/rpm-list, Host/local_checks_enabled, Host/AmazonLinux/release

Exploit Ease: No known exploits are available

Patch Publication Date: 9/30/2019

Vulnerability Publication Date: 8/13/2019

Reference Information

CVE: CVE-2019-9511, CVE-2019-9513, CVE-2019-9516

ALAS: 2019-1299