[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-9511Date: (C)2019-08-15   (M)2024-04-19


Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
DSA-4505
DSA-4511
DSA-4669
FEDORA-2019-4427fd65be
FEDORA-2019-63ba15cc83
FEDORA-2019-7a0b45fdc4
FEDORA-2019-81985a8858
FEDORA-2019-8a437d5c2f
FEDORA-2019-befd924cfe
RHSA-2019:2692
RHSA-2019:2745
RHSA-2019:2746
RHSA-2019:2775
RHSA-2019:2799
RHSA-2019:2925
RHSA-2019:2939
RHSA-2019:2949
RHSA-2019:2955
RHSA-2019:2966
RHSA-2019:3041
RHSA-2019:3932
RHSA-2019:3933
RHSA-2019:3935
RHSA-2019:4018
RHSA-2019:4019
RHSA-2019:4020
RHSA-2019:4021
USN-4099-1
VU#605641
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
openSUSE-SU-2019:2114
openSUSE-SU-2019:2115
openSUSE-SU-2019:2120
openSUSE-SU-2019:2232
openSUSE-SU-2019:2234
openSUSE-SU-2019:2264

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
cpe:/o:apple:mac_os_x
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
...
CWE    1
CWE-770
OVAL    54
oval:org.secpod.oval:def:69747
oval:org.secpod.oval:def:604515
oval:org.secpod.oval:def:69903
oval:org.secpod.oval:def:503342
...

© SecPod Technologies