CVE-2023-45802

NameCVE-2023-45802
DescriptionWhen a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing. On connection close, all resources were reclaimed, but the process might run out of memory before that. This was found by the reporter during testing of CVE-2023-44487 (HTTP/2 Rapid Reset Exploit) with their own test client. During "normal" HTTP/2 use, the probability to hit this bug is very low. The kept memory would not become noticeable before the connection closes or times out. Users are recommended to upgrade to version 2.4.58, which fixes the issue.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5662-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
apache2 (PTS)buster2.4.38-3+deb10u8vulnerable
buster (security)2.4.38-3+deb10u10vulnerable
bullseye2.4.56-1~deb11u2vulnerable
bullseye (security)2.4.59-1~deb11u1fixed
bookworm2.4.57-2vulnerable
bookworm (security)2.4.59-1~deb12u1fixed
trixie2.4.58-1fixed
sid2.4.59-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
apache2sourcebullseye2.4.59-1~deb11u1DSA-5662-1
apache2sourcebookworm2.4.59-1~deb12u1DSA-5662-1
apache2source(unstable)2.4.58-1

Notes

[buster] - apache2 <no-dsa> (Minor issue)
https://www.openwall.com/lists/oss-security/2023/10/19/6
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2023-45802
https://github.com/icing/blog/blob/main/h2-rapid-reset.md#cve-2023-45802

Search for package or bug name: Reporting problems