Debian DLA-3621-1 : nghttp2 - LTS security update

high Nessus Plugin ID 183195

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3621 advisory.

- In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service.
The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100%. nghttp2 v1.41.0 fixes this vulnerability. There is a workaround to this vulnerability. Implement nghttp2_on_frame_recv_callback callback, and if received frame is SETTINGS frame and the number of settings entries are large (e.g., > 32), then drop the connection. (CVE-2020-11080)

- The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. (CVE-2023-44487)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the nghttp2 packages.

For Debian 10 buster, these problems have been fixed in version 1.36.0-2+deb10u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=962145

https://security-tracker.debian.org/tracker/source-package/nghttp2

https://www.debian.org/lts/security/2023/dla-3621

https://security-tracker.debian.org/tracker/CVE-2020-11080

https://security-tracker.debian.org/tracker/CVE-2023-44487

https://packages.debian.org/source/buster/nghttp2

Plugin Details

Severity: High

ID: 183195

File Name: debian_DLA-3621.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/16/2023

Updated: 2/23/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-11080

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-44487

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libnghttp2-14, p-cpe:/a:debian:debian_linux:libnghttp2-dev, p-cpe:/a:debian:debian_linux:libnghttp2-doc, p-cpe:/a:debian:debian_linux:nghttp2, p-cpe:/a:debian:debian_linux:nghttp2-client, p-cpe:/a:debian:debian_linux:nghttp2-proxy, p-cpe:/a:debian:debian_linux:nghttp2-server, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/16/2023

Vulnerability Publication Date: 6/3/2020

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Reference Information

CVE: CVE-2020-11080, CVE-2023-44487

IAVB: 2023-B-0083-S