When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing. On connection close, all resources were reclaimed, but the process might run out of memory before that. This was found by the reporter during testing of CVE-2023-44487 (HTTP/2 Rapid Reset Exploit) with their own test client. During "normal" HTTP/2 use, the probability to hit this bug is very low. The kept memory would not become noticeable before the connection closes or times out. Users are recommended to upgrade to version 2.4.58, which fixes the issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2023-10-23T06:50:23.991Z

Updated: 2024-09-12T18:04:36.899Z

Reserved: 2023-10-13T09:44:15.791Z

Link: CVE-2023-45802

cve-icon Vulnrichment

Updated: 2024-08-02T20:29:32.370Z

cve-icon NVD

Status : Modified

Published: 2023-10-23T07:15:11.330

Modified: 2024-06-10T17:16:14.907

Link: CVE-2023-45802

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-10-19T00:00:00Z

Links: CVE-2023-45802 - Bugzilla