HTTP/2 Rapid Reset Attack

Read Time:1 Minute, 23 Second

What is HTTP/2?
HTTP/2 is a network protocol used by the World Wide Web that
reduces latency by allowing multiple concurrent exchanges on the same
connection.
What is the Attack?
A newly identified Distributed Denial-of-Service (DDoS)
attack technique is used in the wild. This DDoS attack, known as ‘HTTP/2 Rapid
Reset’, leverages a flaw in the implementation of protocol HTTP/2.This HTTP/2 vulnerability allows malicious actors to launch
a DDoS attack targeting HTTP/2 servers. The attack sends a set number of HTTP
requests, to generate a high volume of traffic on the targeted HTTP/2 servers.
Attackers can cause a significant increase in the request per second and high
CPU utilization on the servers that eventually can cause resource exhaustion.
Why is this Significant?
According to a Google blog post on Oct 10, 2023, the largest
attack reached up to 398 million requests per second. CISA has also released an
advisory for this DDoS attack on the same day.
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
What is the Vendor Solution?
The web services deployed with HTTP/2 should check if there
are available patches and other mitigations.
What FortiGuard Coverage is available?
FortiGuard recommends using
application layer protection service such as Web Application Firewall (WAF) to
protect web applications against network attacks. Also, recommends using
Application Delivery service for load balancing and generally improving
security posture.FortiGuard also recommends
restricting Internet access to specific sources as needed and applicable.
https://www.fortinet.com/products/web-application-firewall/fortiweb
https://www.fortinet.com/products/application-delivery-controller/fortiadc

Read More

trafficserver-9.2.3-1.el7

Read Time:15 Second

FEDORA-EPEL-2023-d499e96867

Packages in this update:

trafficserver-9.2.3-1.el7

Update description:

Update to upstream 9.2.3
Resolves CVE-2023-44487, CVE-2023-41752, CVE-2023-39456

Use OpenSSL 1.1.x from EPEL on EL7 to enable TLSv1.3 and enable Chrome 117+ workaround

Read More

USN-6425-2: Samba regression

Read Time:59 Second

USN-6425-1 fixed vulnerabilities in Samba. Due to a build issue on Ubuntu
20.04 LTS, the update introduced regressions in macro handling and
possibly other functionality.

This update fixes the problem. We apologize for the inconvenience.

Original advisory details:

Sri Nagasubramanian discovered that the Samba acl_xattr VFS module
incorrectly handled read-only files. When Samba is configured to ignore
system ACLs, a remote attacker could possibly use this issue to truncate
read-only files. (CVE-2023-4091)

Andrew Bartlett discovered that Samba incorrectly handled the DirSync
control. A remote attacker with an RODC DC account could possibly use this
issue to obtain all domain secrets. (CVE-2023-4154)

Andrew Bartlett discovered that Samba incorrectly handled the rpcecho
development server. A remote attacker could possibly use this issue to
cause Samba to stop responding, resulting in a denial of service.
(CVE-2023-42669)

Kirin van der Veer discovered that Samba incorrectly handled certain RPC
service listeners. A remote attacker could possibly use this issue to cause
Samba to start multiple incompatible RPC listeners, resulting in a denial
of service. This issue only affected Ubuntu 22.04 LTS, and Ubuntu 23.04.
(CVE-2023-42670)

Read More

xen-4.16.5-3.fc37

Read Time:19 Second

FEDORA-2023-881672fdab

Packages in this update:

xen-4.16.5-3.fc37

Update description:

xenstored: A transaction conflict can crash C Xenstored [XSA-440,
CVE-2023-34323]
x86/AMD: missing IOMMU TLB flushing [XSA-442, CVE-2023-34326]
Multiple vulnerabilities in libfsimage disk handling [XSA-443,
CVE-2023-34325]
x86/AMD: Debug Mask handling [XSA-444, CVE-2023-34327,
CVE-2023-34328]

Read More