HTTP/2, Brute! Then fall, server. Admin! Ops! The server is dead

On Tuesday, Netflix, working in conjunction with Google and CERT/CC, published a security advisory covering a series of vulnerabilities that enable denial of service attacks against servers running HTTP/2 services.

HTTP/2, like earlier versions, governs the application layer of the internet stack; it runs atop the transport layer (TCP), the network layer (IP), and data link layer of the internet. The eight CVEs disclosed do not allow information disclosure or modification, but they could be employed to overload servers.

“Today, a number of vendors have announced patches to correct this suboptimal behavior,” the media streaming biz said in its post. “While we haven’t detected these vulnerabilities in our open source packages, we are issuing this security advisory to document our findings and to further assist the Internet security community in remediating these issues.”

Seven of the flaws were identified by Jonathan Looney of Netflix, and the eighth (CVE-2019-9518) which was found by Piotr Sikora of Google.

Netflix, which characterized the severity of the flaws as “high,” did not name the vendors affected by vulnerable HTTP/2 implementations but CERT/CC has.

Microsoft is one of them: It patched five of the eight CVEs, each rated “important” in terms of severity, in its security fix today.

So too is Apple, which released five fixes of its own for its SwiftNIO HTTP/2 project, and Akamai and Cloudflare

“If any of our customers host web services over HTTP/2 on an alternative, publicly accessible path that is not behind Cloudflare, we recommend you apply the latest security updates to your origin servers in order to protect yourselves from these HTTP/2 vulnerabilities,” said Nafeez Ahamed, a security engineer at Cloudflare, in a blog post.

Other affected vendors and products include: F5’s NGINX, Go 1.12, Netty, Apache, node.js 11.11.0 + libnghttp2 1.35.1, gRPC C 1.21.0, gRPC Java 1.21.0 (Netty), gRPC Go 1.21.0, Twisted 16.3.0-19.7.0, Envoy prior to 1.11.1, proxygen, H2O project and Istio.

Amazon, Facebook and Ubuntu also appear to be affected, according to CERT/CC, with about two hundred other vendors listed as status unknown.

The vulnerabilities have to do with the design of HTTP/2, which includes parameters that can be abused. That possibility is touched on in the Security Considerations section of the HTTP/2 spec, RFC 7540: “An endpoint that doesn’t monitor this behavior exposes itself to a risk of denial-of-service attack.”

As Netflix explains, “Many of the attack vectors we found (and which were fixed today) are variants on a theme: a malicious client asks the server to do something which generates a response, but the client refuses to read the response. This exercises the server’s queue management code. Depending on how the server handles its queues, the client can force it to consume excess memory and CPU while processing its requests.”

The CVE summaries provide further detail:

In the absence of a patch, Netflix suggests disabling HTTP/2 services, though that may not be practical in some cases. ®

Sponsored: Balancing consumerization and corporate control

READ MORE HERE