Denial of service in Red Hat JBoss Core Services Apache HTTP Server



Published: 2023-11-01 | Updated: 2024-03-22
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-44487
CWE-ID CWE-400
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
JBoss Core Services
Server applications / Application servers

jbcs-httpd24-nghttp2 (Red Hat package)
Operating systems & Components / Operating system package or component

jbcs-httpd24-mod_security (Red Hat package)
Operating systems & Components / Operating system package or component

jbcs-httpd24-mod_proxy_cluster (Red Hat package)
Operating systems & Components / Operating system package or component

jbcs-httpd24-mod_md (Red Hat package)
Operating systems & Components / Operating system package or component

jbcs-httpd24-mod_http2 (Red Hat package)
Operating systems & Components / Operating system package or component

jbcs-httpd24-httpd (Red Hat package)
Operating systems & Components / Operating system package or component

jbcs-httpd24-curl (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU81728

Risk: High

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-44487

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improperly control of consumption for internal resources when handling HTTP/2 requests with compressed HEADERS frames. A remote attacker can send a sequence of compressed HEADERS frames followed by RST_STREAM frames and perform a denial of service (DoS) attack, a.k.a. "Rapid Reset".

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

JBoss Core Services: 2.4.37 SP8 - 2.4.57

jbcs-httpd24-nghttp2 (Red Hat package): before 1.43.0-12.el8jbcs

jbcs-httpd24-mod_security (Red Hat package): before 2.9.3-31.el8jbcs

jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.19-6.el8jbcs

jbcs-httpd24-mod_md (Red Hat package): before 2.4.0-27.el8jbcs

jbcs-httpd24-mod_http2 (Red Hat package): before 1.15.19-30.el8jbcs

jbcs-httpd24-httpd (Red Hat package): before 2.4.57-6.el8jbcs

jbcs-httpd24-curl (Red Hat package): before 8.2.1-2.el8jbcs

External links

http://access.redhat.com/errata/RHSA-2023:6105
http://access.redhat.com/errata/RHSA-2023:6106


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###