// For flags

CVE-2024-28182

Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability.

nghttp2 es una implementación del protocolo de transferencia de hipertexto versión 2 en C. La librería nghttp2 anterior a la versión 1.61.0 sigue leyendo el número ilimitado de tramas de CONTINUACIÓN HTTP/2 incluso después de que se restablece una secuencia para mantener sincronizado el contexto HPACK. Esto provoca un uso excesivo de la CPU para decodificar el flujo HPACK. nghttp2 v1.61.0 mitiga esta vulnerabilidad al limitar la cantidad de cuadros de CONTINUACIÓN que acepta por transmisión. No existe workaround para esta vulnerabilidad.

A vulnerability was found in how nghttp2 implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up compute or memory resources to cause a Denial of Service.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-03-06 CVE Reserved
  • 2024-04-04 CVE Published
  • 2024-04-13 First Exploit
  • 2024-04-20 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-390: Detection of Error Condition Without Action
  • CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Nghttp2
Search vendor "Nghttp2"
Nghttp2
Search vendor "Nghttp2" for product "Nghttp2"
< 1.61.0
Search vendor "Nghttp2" for product "Nghttp2" and version " < 1.61.0"
en
Affected