Vulnerability CVE-2023-45288: Information

Description

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

Published: April 5, 2024
Modified: May 1, 2024

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
golangsisyphus1.22.2-alt11.22.3-alt1ALT-PU-2024-5071-1344307Fixed
golangsisyphus_riscv641.22.2-alt11.22.3-alt1ALT-PU-2024-5929-1-Fixed
golangsisyphus_loongarch641.22.2-alt11.22.3-alt1ALT-PU-2024-5940-1-Fixed
golangp101.21.8-alt11.21.10-alt1ALT-PU-2024-3504-2342123Fixed
golangc10f11.21.8-alt11.21.10-alt1ALT-PU-2024-4847-5343662Fixed
kubernetes1.28sisyphus1.28.10-alt11.28.8-alt1ALT-PU-2024-8269-2348675In work
traefiksisyphus2.11.2-alt12.11.3-alt1ALT-PU-2024-7595-1347710Fixed
traefiksisyphus_riscv642.11.2-alt22.11.3-alt1ALT-PU-2024-7679-1-Fixed
traefiksisyphus_loongarch642.11.2-alt22.11.3-alt1ALT-PU-2024-7629-1-Fixed

References to Advisories, Solutions, and Tools