Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
References
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
|
Configuration 8 (hide)
|
Configuration 9 (hide)
|
Configuration 10 (hide)
|
Configuration 11 (hide)
|
Configuration 12 (hide)
|
Configuration 13 (hide)
|
Configuration 14 (hide)
|
History
21 Nov 2024, 04:51
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html - Mailing List, Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2692 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2745 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2746 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2775 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2799 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2925 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2939 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2949 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2955 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2966 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:3041 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:3932 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:3933 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:3935 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:4018 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:4019 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:4020 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:4021 - Third Party Advisory | |
References | () https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md - Third Party Advisory | |
References | () https://kb.cert.org/vuls/id/605641/ - Third Party Advisory, US Government Resource | |
References | () https://kc.mcafee.com/corporate/index?page=content&id=SB10296 - Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/ - | |
References | () https://seclists.org/bugtraq/2019/Aug/40 - Mailing List, Third Party Advisory | |
References | () https://seclists.org/bugtraq/2019/Sep/1 - Mailing List, Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20190823-0002/ - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20190823-0005/ - Third Party Advisory | |
References | () https://support.f5.com/csp/article/K02591030 - Third Party Advisory | |
References | () https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS - | |
References | () https://usn.ubuntu.com/4099-1/ - Third Party Advisory | |
References | () https://www.debian.org/security/2019/dsa-4505 - Third Party Advisory | |
References | () https://www.debian.org/security/2019/dsa-4511 - Third Party Advisory | |
References | () https://www.debian.org/security/2020/dsa-4669 - Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpujan2021.html - Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpuoct2020.html - Third Party Advisory | |
References | () https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html - Patch, Third Party Advisory | |
References | () https://www.synology.com/security/advisory/Synology_SA_19_33 - Third Party Advisory |
07 Nov 2023, 03:13
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2019-08-13 21:15
Updated : 2024-11-21 04:51
NVD link : CVE-2019-9511
Mitre link : CVE-2019-9511
CVE.ORG link : CVE-2019-9511
JSON object : View
Products Affected
synology
- diskstation_manager
- vs960hd_firmware
- skynas
- vs960hd
fedoraproject
- fedora
apple
- mac_os_x
- swiftnio
redhat
- jboss_enterprise_application_platform
- jboss_core_services
- enterprise_linux
- openshift_service_mesh
- software_collections
- quay
f5
- nginx
oracle
- graalvm
- enterprise_communications_broker
canonical
- ubuntu_linux
opensuse
- leap
debian
- debian_linux
nodejs
- node.js
apache
- traffic_server
mcafee
- web_gateway