Skip to content

amphp/http-client Denial of Service via HTTP/2 CONTINUATION Frames

High severity GitHub Reviewed Published Apr 3, 2024 in amphp/http-client • Updated Apr 3, 2024

Package

composer amphp/http-client (Composer)

Affected versions

>= 4.0.0-rc10, <= 4.0.0

Patched versions

4.1.0-rc1

Description

Early versions of amphp/http-client with HTTP/2 support (v4.0.0-rc10 to 4.0.0) will collect HTTP/2 CONTINUATION frames in an unbounded buffer and will not check the header size limit until it has received the END_HEADERS flag, resulting in an OOM crash. Later versions of amphp/http-client (v4.1.0-rc1 and up) depend on amphp/http for HTTP/2 processing and will therefore need an updated version of amphp/http, see GHSA-qjfw-cvjf-f4fm.

Acknowledgements

Thank you to Bartek Nowotarski for reporting the vulnerability.

References

@kelunik kelunik published to amphp/http-client Apr 3, 2024
Published to the GitHub Advisory Database Apr 3, 2024
Reviewed Apr 3, 2024
Last updated Apr 3, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

CVE ID

No known CVE

GHSA ID

GHSA-w8gf-g2vq-j2f4

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.