USN-6754-1: nghttp2 vulnerabilities

VMware Tanzu Application Service

2 more products

24726

22 August 2024

22 August 2024

CLOSED

MEDIUM

CVE-2019-9513;CVE-2019-9511;CVE-2023-44487;CVE-2024-28182

Severity

medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 18.04
  • Cflinuxfs3

Description

It was discovered that nghttp2 incorrectly handled the HTTP/2 implementation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-9511, CVE-2019-9513) It was discovered that nghttp2 incorrectly handled request cancellation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2023-44487) It was discovered that nghttp2 could be made to process an unlimited number of HTTP/2 CONTINUATION frames. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. (CVE-2024-28182) Update Instructions: Run `sudo pro fix USN-6754-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libnghttp2-14 - 1.30.0-1ubuntu1+esm2 libnghttp2-dev - 1.30.0-1ubuntu1+esm2 libnghttp2-doc - 1.30.0-1ubuntu1+esm2 nghttp2 - 1.30.0-1ubuntu1+esm2 nghttp2-client - 1.30.0-1ubuntu1+esm2 nghttp2-proxy - 1.30.0-1ubuntu1+esm2 nghttp2-server - 1.30.0-1ubuntu1+esm2 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro.

Fixed VMware Products and Versions

  • Cflinuxfs3
    • 0.388.0 or greater
  • Platform Automation Toolkit
    • 4.4.32 or greater
    • 5.0.25 or greater
    • 5.1.2 or greater
  • Tanzu Greenplum for Kubernetes
    • 1.2.0 or greater
  • CF Deployment
    • 30.0.0 or greater

References

https://ubuntu.com/security/notices/USN-6754-1

https://www.cloudfoundry.org/blog/usn-6754-1

https://cve.mitre.org/cgi-bin/cvename.cgi?name=usn-6754-1

https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24726

History

2024-04-25: Initial vulnerability report published.