ALAS2-2023-2322

Related Vulnerabilities: CVE-2023-31122   CVE-2023-43622   CVE-2023-45802  

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57. (CVE-2023-31122) A flaw was found in httpd. This flaw allows an attacker opening an HTTP/2 connection with an initial window size of 0 to block handling of that connection indefinitely in the Apache HTTP Server. This vulnerability can exhaust worker resources in the server, similar to the well-known "slow loris" attack pattern. (CVE-2023-43622) DescriptionA flaw was found in mod_http2. When a HTTP/2 stream is reset (RST frame) by a client, there is a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open, causing the memory footprint to keep on growing. On connection close, all resources are reclaimed but the process might run out of memory before connection close. StatementDuring "normal" HTTP/2 use, the probability of encountering this issue is very low. The kept memory would not become noticeable before the connection closes or times out. MitigationMitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. (CVE-2023-45802)

ALAS2-2023-2322


Amazon Linux 2 Security Advisory: ALAS-2023-2322
Advisory Release Date: 2023-10-30 23:59 Pacific
Advisory Updated Date: 2023-11-01 22:21 Pacific
Severity: Important

Issue Overview:

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57. (CVE-2023-31122)

A flaw was found in httpd. This flaw allows an attacker opening an HTTP/2 connection with an initial window size of 0 to block handling of that connection indefinitely in the Apache HTTP Server. This vulnerability can exhaust worker resources in the server, similar to the well-known "slow loris" attack pattern. (CVE-2023-43622)

Description
A flaw was found in mod_http2. When a HTTP/2 stream is reset (RST frame) by a client, there is a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open, causing the memory footprint to keep on growing. On connection close, all resources are reclaimed but the process might run out of memory before connection close.

Statement
During "normal" HTTP/2 use, the probability of encountering this issue is very low. The kept memory would not become noticeable before the connection closes or times out.

Mitigation
Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. (CVE-2023-45802)


Affected Packages:

httpd


Issue Correction:
Run yum update httpd to update your system.

New Packages:
aarch64:
    httpd-2.4.58-1.amzn2.aarch64
    httpd-devel-2.4.58-1.amzn2.aarch64
    httpd-tools-2.4.58-1.amzn2.aarch64
    mod_ssl-2.4.58-1.amzn2.aarch64
    mod_md-2.4.58-1.amzn2.aarch64
    mod_proxy_html-2.4.58-1.amzn2.aarch64
    mod_ldap-2.4.58-1.amzn2.aarch64
    mod_session-2.4.58-1.amzn2.aarch64
    httpd-debuginfo-2.4.58-1.amzn2.aarch64

i686:
    httpd-2.4.58-1.amzn2.i686
    httpd-devel-2.4.58-1.amzn2.i686
    httpd-tools-2.4.58-1.amzn2.i686
    mod_ssl-2.4.58-1.amzn2.i686
    mod_md-2.4.58-1.amzn2.i686
    mod_proxy_html-2.4.58-1.amzn2.i686
    mod_ldap-2.4.58-1.amzn2.i686
    mod_session-2.4.58-1.amzn2.i686
    httpd-debuginfo-2.4.58-1.amzn2.i686

noarch:
    httpd-manual-2.4.58-1.amzn2.noarch
    httpd-filesystem-2.4.58-1.amzn2.noarch

src:
    httpd-2.4.58-1.amzn2.src

x86_64:
    httpd-2.4.58-1.amzn2.x86_64
    httpd-devel-2.4.58-1.amzn2.x86_64
    httpd-tools-2.4.58-1.amzn2.x86_64
    mod_ssl-2.4.58-1.amzn2.x86_64
    mod_md-2.4.58-1.amzn2.x86_64
    mod_proxy_html-2.4.58-1.amzn2.x86_64
    mod_ldap-2.4.58-1.amzn2.x86_64
    mod_session-2.4.58-1.amzn2.x86_64
    httpd-debuginfo-2.4.58-1.amzn2.x86_64