Login
Newsletter
Werbung

Sicherheit: Denial of Service in nghttp2
Aktuelle Meldungen Distributionen
Name: Denial of Service in nghttp2
ID: 201612-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 5. Dezember 2016, 07:40
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1544
Applikationen: nginx

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--dIWVmNDJ9ol24f0p2keaCooN5Maw07L6H
Content-Type: multipart/mixed;
boundary="9NJO5kiGdwwxuQOsWSCu4TQxaCHWChicK"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <2d9b810c-0237-2384-712b-3f2ca0994731@gentoo.org>
Subject: [ GLSA 201612-13 ] nghttp2: Denial of Service

--9NJO5kiGdwwxuQOsWSCu4TQxaCHWChicK
Content-Type: multipart/alternative;
boundary="------------DE666E150283E4DC149F1D87"

This is a multi-part message in MIME format.
--------------DE666E150283E4DC149F1D87
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: nghttp2: Denial of Service
Date: December 05, 2016
Bugs: #574780
ID: 201612-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Nghttp2 is vulnerable to a Denial of Service attack.

Background
==========

Nghttp2 is an implementation of HTTP/2 and its header compression
algorithm HPACK in C.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/nghttp2 < 1.7.1 >= 1.7.1

Description
===========

Nghttpd, nghttp, and libnghttp2_asio applications do not limit the
memory usage for the incoming HTTP header field. If a peer sends a
specially crafted HTTP/2 HEADERS frame and CONTINUATION frame, they
will crash with an out of memory error.

Impact
======

A remote attacker could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All nghttp2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/nghttp2-1.7.1"

References
==========

[ 1 ] CVE-2016-1544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1544

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------DE666E150283E4DC149F1D87
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: nghttp2: Denial of Service
Date: December 05, 2016
Bugs: #574780
ID: 201612-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Nghttp2 is vulnerable to a Denial of Service attack.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Nghttp2 is an implementation of HTTP/2 and its header compression
algorithm HPACK in C.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/nghttp2 &lt; 1.7.1 &gt;=3D
1=
=2E7.1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Nghttpd, nghttp, and libnghttp2_asio applications do not limit the
memory usage for the incoming HTTP header field. If a peer sends a
specially crafted HTTP/2 HEADERS frame and CONTINUATION frame, they
will crash with an out of memory error.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly cause a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All nghttp2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-libs/nghttp2-1.7.1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-1544
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-1544">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-1544</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-13">https://security.gentoo.org/glsa/201612-13</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------DE666E150283E4DC149F1D87--

--9NJO5kiGdwwxuQOsWSCu4TQxaCHWChicK--

--dIWVmNDJ9ol24f0p2keaCooN5Maw07L6H
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ8BAEBCgBmBQJYRMG8XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/EjcQAJOJhvfGaCcxCVA+Zp/bzSLo
FXdBjjdBwnMLh9cwBZ8kEyHtAkqV6it1IVvYRMzQaZ+cDkCSfBtVxNqhL7kPg7WR
/gHKSLXBHqcJBL5wjgVLlGeHEeh4LJq8Q+guq55FNfsSWBDowiGUWsbvsx8OPBmc
XH4iviqDZOI87/DW5cdAmRtgssEswHPpI0bY0gO2QfD1YZiDQL1uFeQ/QbUmmTS3
N0x5fmkhkkKrYC9EzMUPI1a+RnRxXlKo4dZSFAsMbWg3J/zhscM3LanUf+9Xxz+h
zRxYpTgcaOboCygRnv11O+rgjw2SwPJOY+pXQrRCwbILk70hQwmW47JLyBUWI4BL
QHkjovUu864/WiiXxuxkGbbNhQX7i4B4BsTCfaobJffYlecspuhRIhBnNNseA3Fa
2mTO7w+7PdQq+ZdHD89wYMQBjV8dYVCRI8eByD5XAynfRFBZmsdwCE+4VEb6cfLs
GvlFnuHTQvFTbrwu9X+uzxmEDy82A3RtV4MBI6aO2LlLJxUsLHq1kBFpIxeP/OQv
BYgwb3dWfkLdhEpqdtQipY2vhnyh8rbotzROzUzd3cnS2QrftEv1O7wn8cGsQffK
pdY7QXhPdgSg+usHfGrEFUlEeehXiRaE0Eeg1N0pzb++cq2Vmi7lhW09LjH9O8ef
HRj1Ay09sMxqiQyTSWoS
=9nxu
-----END PGP SIGNATURE-----

--dIWVmNDJ9ol24f0p2keaCooN5Maw07L6H--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung