From owner-svn-ports-all@freebsd.org Sun Aug 25 18:34:50 2019 Return-Path: Delivered-To: svn-ports-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 0E48FE6331; Sun, 25 Aug 2019 18:34:50 +0000 (UTC) (envelope-from dch@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46GkMF6bSXz4GpJ; Sun, 25 Aug 2019 18:34:49 +0000 (UTC) (envelope-from dch@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id C27EA21AA4; Sun, 25 Aug 2019 18:34:49 +0000 (UTC) (envelope-from dch@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7PIYnbQ096056; Sun, 25 Aug 2019 18:34:49 GMT (envelope-from dch@FreeBSD.org) Received: (from dch@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7PIYnoO096055; Sun, 25 Aug 2019 18:34:49 GMT (envelope-from dch@FreeBSD.org) Message-Id: <201908251834.x7PIYnoO096055@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: dch set sender to dch@FreeBSD.org using -f From: Dave Cottlehuber Date: Sun, 25 Aug 2019 18:34:49 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r509834 - head/security/vuxml X-SVN-Group: ports-head X-SVN-Commit-Author: dch X-SVN-Commit-Paths: head/security/vuxml X-SVN-Commit-Revision: 509834 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 25 Aug 2019 18:34:50 -0000 Author: dch Date: Sun Aug 25 18:34:49 2019 New Revision: 509834 URL: https://svnweb.freebsd.org/changeset/ports/509834 Log: security/vuxml: Document multiple vulnerabilities in www/h2o* http://blog.kazuhooku.com/2019/08/h2o-version-226-230-beta2-released.html PR: 239843 Reported by: Kazuho Oku Approved by: jrm (mentor, implicit) Security: CVE-2019-9512 Security: CVE-2019-9514 Security: CVE-2019-9515 Sponsored by: SkunkWerks, GmbH Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Sun Aug 25 18:31:35 2019 (r509833) +++ head/security/vuxml/vuln.xml Sun Aug 25 18:34:49 2019 (r509834) @@ -58,6 +58,76 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + h2o -- multiple HTTP/2 vulnerabilities + + + h2o-devel + 2.3.0.b2 + + + + +

Jonathon Loomey of Netflix reports:

+
+

HTTP/2 implementations do not robustly handle abnormal traffic and resource exhaustion

+

Recently, a series of DoS attack vulnerabilities have been reported on a broad range of HTTP/2 stacks. Among the vulnerabilities, H2O is exposed to the following:

+
    +
  • CVE-2019-9512 "Ping Flood": The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both, potentially leading to a denial of service.
  • +
  • CVE-2019-9514 "Reset Flood": The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both, potentially leading to a denial of service.
  • +
  • CVE-2019-9515 "Settings Flood": The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both, potentially leading to a denial of service.
  • +
+
+ +
+ + https://github.com/h2o/h2o/issues/2090 + https://www.kb.cert.org/vuls/id/605641/ + CVE-2019-9512 + CVE-2019-9514 + CVE-2019-9515 + + + 2019-08-13 + 2019-08-25 + +
+ + + h2o -- multiple HTTP/2 vulnerabilities + + + h2o + 2.2.6 + + + + +

Jonathon Loomey of Netflix reports:

+
+

HTTP/2 implementations do not robustly handle abnormal traffic and resource exhaustion

+

Recently, a series of DoS attack vulnerabilities have been reported on a broad range of HTTP/2 stacks. Among the vulnerabilities, H2O is exposed to the following:

+
    +
  • CVE-2019-9512 "Ping Flood": The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both, potentially leading to a denial of service.
  • +
  • CVE-2019-9514 "Reset Flood": The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both, potentially leading to a denial of service.
  • +
  • CVE-2019-9515 "Settings Flood": The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both, potentially leading to a denial of service.
  • +
+
+ +
+ + https://github.com/h2o/h2o/issues/2090 + https://www.kb.cert.org/vuls/id/605641/ + CVE-2019-9512 + CVE-2019-9514 + CVE-2019-9515 + + + 2019-08-13 + 2019-08-25 + +
+ gitea -- multiple vulnerabilities