Skip to content

HTTP/2: CPU exhaustion due to CONTINUATION frame flood

Moderate
phlax published GHSA-j654-3ccm-vfmm Apr 4, 2024

Package

No package listed

Affected versions

< 1.29.2

Patched versions

1.29.3, 1.28.2, 1.27.4, 1.26.8

Description

Summary

HTTP/2 protocol stack in Envoy versions 1.29.2 or earlier are vulnerable to CPU exhaustion due to flood of CONTINUATION frames.

Affected Components

HTTP/2 protocol stack.

Details

Envoy's HTTP/2 codec allows the peer to send an unlimited number of CONTINUATION frames even after exceeding Envoy's header map limits. This allows an attacker to send a sequence of CONTINUATION frames without the END_HEADERS bit set causing CPU utilization, consuming approximately 1 core per 300Mbit/s of traffic.

Impact

Denial of service through CPU exhaustion.

Attack vector(s)

Sequence of CONTINUATION frames without the END_HEADERS bit set, from an untrusted HTTP/2 peer.

Patches

Users should upgrade to versions 1.29.3 to mitigate the effects of the CONTINUATION flood.
Note that Envoy versions 1.29.0 and 1.29.1 are additionally impacted by CVE-2024-27919

Workarounds

Disable HTTP/2 protocol.

Detection

High CPU utilization without corresponding increase in request load with CPU profiles showing elevated CPU utilization in HTTP/2 codec.

Credits

Bartek Nowotarski https://nowotarski.info/

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE ID

CVE-2024-30255

Weaknesses