ALAS-2019-1298

Related Vulnerabilities: CVE-2019-9511   CVE-2019-9513  

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. (CVE-2019-9511) Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU. (CVE-2019-9513)

ALAS-2019-1298


Amazon Linux AMI Security Advisory: ALAS-2019-1298
Advisory Release Date: 2019-09-30 21:03 Pacific
Advisory Updated Date: 2019-10-02 22:59 Pacific
Severity: Important

Issue Overview:

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. (CVE-2019-9511)

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU. (CVE-2019-9513)


Affected Packages:

nghttp2


Issue Correction:
Run yum update nghttp2 to update your system.

New Packages:
i686:
    libnghttp2-devel-1.31.1-2.5.amzn1.i686
    nghttp2-debuginfo-1.31.1-2.5.amzn1.i686
    nghttp2-1.31.1-2.5.amzn1.i686
    libnghttp2-1.31.1-2.5.amzn1.i686

src:
    nghttp2-1.31.1-2.5.amzn1.src

x86_64:
    nghttp2-1.31.1-2.5.amzn1.x86_64
    libnghttp2-1.31.1-2.5.amzn1.x86_64
    libnghttp2-devel-1.31.1-2.5.amzn1.x86_64
    nghttp2-debuginfo-1.31.1-2.5.amzn1.x86_64