CVE-2021-43848

h2o is an open source http server. In code prior to the `8c0eca3` commit h2o may attempt to access uninitialized memory. When receiving QUIC frames in certain order, HTTP/3 server-side implementation of h2o can be misguided to treat uninitialized memory as HTTP/3 frames that have been received. When h2o is used as a reverse proxy, an attacker can abuse this vulnerability to send internal state of h2o to backend servers controlled by the attacker or third party. Also, if there is an HTTP endpoint that reflects the traffic sent from the client, an attacker can use that reflector to obtain internal state of h2o. This internal state includes traffic of other connections in unencrypted form and TLS session tickets. This vulnerability exists in h2o server with HTTP/3 support, between commit 93af138 and d1f0f65. None of the released versions of h2o are affected by this vulnerability. There are no known workarounds. Users of unreleased versions of h2o using HTTP/3 are advised to upgrade immediately.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:dena:h2o:*:*:*:*:*:*:*:*

History

07 Feb 2022, 21:11

Type Values Removed Values Added
First Time Dena h2o
Dena
CPE cpe:2.3:a:dena:h2o:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.9
References (MISC) https://github.com/h2o/h2o/commit/8c0eca3 - (MISC) https://github.com/h2o/h2o/commit/8c0eca3 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/h2o/h2o/security/advisories/GHSA-f9xw-j925-m4m4 - (CONFIRM) https://github.com/h2o/h2o/security/advisories/GHSA-f9xw-j925-m4m4 - Third Party Advisory

01 Feb 2022, 13:56

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-01 13:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-43848

Mitre link : CVE-2021-43848

CVE.ORG link : CVE-2021-43848


JSON object : View

Products Affected

dena

  • h2o
CWE
CWE-908

Use of Uninitialized Resource