CVE-2019-9513

high

Description

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.

References

https://www.tenable.com/blog/multiple-denial-of-service-dos-vulnerabilities-in-http2-disclosed-cve-2019-9511-cve-2019-9518

https://www.synology.com/security/advisory/Synology_SA_19_33

https://www.oracle.com/security-alerts/cpuoct2020.html

https://www.oracle.com/security-alerts/cpujan2021.html

https://www.debian.org/security/2020/dsa-4669

https://www.debian.org/security/2019/dsa-4511

https://www.debian.org/security/2019/dsa-4505

https://usn.ubuntu.com/4099-1/

https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp%3Butm_medium=RSS

https://support.f5.com/csp/article/K02591030

https://security.netapp.com/advisory/ntap-20190823-0005/

https://security.netapp.com/advisory/ntap-20190823-0002/

https://seclists.org/bugtraq/2019/Sep/1

https://seclists.org/bugtraq/2019/Aug/40

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/

https://kc.mcafee.com/corporate/index?page=content&id=SB10296

https://kb.cert.org/vuls/id/605641/

https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md

https://access.redhat.com/errata/RHSA-2019:3935

https://access.redhat.com/errata/RHSA-2019:3933

https://access.redhat.com/errata/RHSA-2019:3932

https://access.redhat.com/errata/RHSA-2019:3041

https://access.redhat.com/errata/RHSA-2019:2966

https://access.redhat.com/errata/RHSA-2019:2955

https://access.redhat.com/errata/RHSA-2019:2949

https://access.redhat.com/errata/RHSA-2019:2939

https://access.redhat.com/errata/RHSA-2019:2925

https://access.redhat.com/errata/RHSA-2019:2799

https://access.redhat.com/errata/RHSA-2019:2775

https://access.redhat.com/errata/RHSA-2019:2746

https://access.redhat.com/errata/RHSA-2019:2745

https://access.redhat.com/errata/RHSA-2019:2692

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html

Details

Source: Mitre, NVD

Published: 2019-08-13

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High