Bug 1401528 (CVE-2016-8740) - CVE-2016-8740 httpd: Incomplete handling of LimitRequestFields directive in mod_http2
Summary: CVE-2016-8740 httpd: Incomplete handling of LimitRequestFields directive in m...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-8740
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1401530 1425463
Blocks: 1401531 1406828 1457678
TreeView+ depends on / blocked
 
Reported: 2016-12-05 14:06 UTC by Adam Mariš
Modified: 2021-02-17 02:55 UTC (History)
35 users (show)

Fixed In Version: httpd 2.4.24
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in httpd's handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server's available memory, causing httpd to crash.
Clone Of:
Environment:
Last Closed: 2017-04-26 14:06:47 UTC
Embargoed:


Attachments (Terms of Use)
httpd 2.4.23 patch (1.20 KB, patch)
2016-12-05 14:13 UTC, Adam Mariš
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1161 0 normal SHIPPED_LIVE Moderate: httpd24-httpd security, bug fix, and enhancement update 2017-04-26 14:19:21 UTC
Red Hat Product Errata RHSA-2017:1413 0 normal SHIPPED_LIVE Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 7 2017-06-07 21:54:35 UTC
Red Hat Product Errata RHSA-2017:1414 0 normal SHIPPED_LIVE Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 6 2017-06-07 21:54:17 UTC
Red Hat Product Errata RHSA-2017:1415 0 normal SHIPPED_LIVE Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 2017-06-07 21:43:43 UTC

Description Adam Mariš 2016-12-05 14:06:56 UTC
The HTTP/2 protocol implementation (mod_http2) had an incomplete handling of the LimitRequestFields directive. This allowed an attacker to inject unlimited request headers into the server, leading to eventual memory exhaustion.

Affects all versions from  2.4.17 to  2.4.23.

Mitigation:

As a temporary workaround - HTTP/2 can be disabled by changing
the configuration by removing h2 and h2c from the Protocols
line(s) in the configuration file. 

The resulting line should read:

		Protocols http/1.1

External References:

https://httpd.apache.org/security/vulnerabilities_24.html
http://seclists.org/bugtraq/2016/Dec/3

Comment 2 Adam Mariš 2016-12-05 14:10:43 UTC
Created httpd tracking bugs for this issue:

Affects: fedora-all [bug 1401530]

Comment 3 Adam Mariš 2016-12-05 14:13:57 UTC
Created attachment 1228070 [details]
httpd 2.4.23 patch

Comment 4 Doran Moppert 2016-12-16 04:16:01 UTC
This doesn't affect default configurations, the impact is limited to a crash and there is amplification - ie, the attacker needs to send O(total available memory) bytes to cause a crash.

Comment 5 Doran Moppert 2016-12-16 04:17:57 UTC
Statement:

Red Hat Product Security has rated this issue as having Low security
impact. This issue is not currently planned to be addressed in future
updates. For additional information, refer to the Issue Severity
Classification: https://access.redhat.com/security/updates/classification/.

Comment 10 errata-xmlrpc 2017-04-26 10:22:33 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 6
  Red Hat Software Collections for Red Hat Enterprise Linux 6.7 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.3 EUS

Via RHSA-2017:1161 https://access.redhat.com/errata/RHSA-2017:1161

Comment 11 errata-xmlrpc 2017-06-07 17:44:45 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Core Services

Via RHSA-2017:1415 https://access.redhat.com/errata/RHSA-2017:1415

Comment 12 errata-xmlrpc 2017-06-07 17:56:26 UTC
This issue has been addressed in the following products:

  JBoss Core Services on RHEL 6

Via RHSA-2017:1414 https://access.redhat.com/errata/RHSA-2017:1414

Comment 13 errata-xmlrpc 2017-06-07 17:59:10 UTC
This issue has been addressed in the following products:

  JBoss Core Services on RHEL 7

Via RHSA-2017:1413 https://access.redhat.com/errata/RHSA-2017:1413


Note You need to log in before you can comment on or make changes to this bug.