FreeBSD : h2o -- Malformed HTTP/1.1 causes Out-of-Memory Denial of Service (4da51989-5a8b-4eb9-b442-46d94ec0802d)

high Nessus Plugin ID 174957

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 4da51989-5a8b-4eb9-b442-46d94ec0802d advisory.

- H2O is an HTTP server. In versions 2.3.0-beta2 and prior, when the reverse proxy handler tries to processes a certain type of invalid HTTP request, it tries to build an upstream URL by reading from uninitialized pointer. This behavior can lead to crashes or leak of information to back end HTTP servers.
Pull request number 3229 fixes the issue. The pull request has been merged to the `master` branch in commit f010336. Users should upgrade to commit f010336 or later. (CVE-2023-30847)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://github.com/h2o/h2o/security/advisories/GHSA-p5hj-phwj-hrvx

http://www.nessus.org/u?cee14236

Plugin Details

Severity: High

ID: 174957

File Name: freebsd_pkg_4da519895a8b4eb9b44246d94ec0802d.nasl

Version: 1.3

Type: local

Published: 4/30/2023

Updated: 5/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS Score Source: CVE-2023-30847

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:h2o, p-cpe:/a:freebsd:freebsd:h2o-devel, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 4/30/2023

Vulnerability Publication Date: 4/27/2023

Reference Information

CVE: CVE-2023-30847