695
VMScore

CVE-2019-9511

Published: 13/08/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 695
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple swiftnio

apache traffic server

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

debian debian linux 9.0

debian debian linux 10.0

synology skynas -

synology diskstation manager 6.2

synology vs960hd_firmware -

fedoraproject fedora 29

fedoraproject fedora 30

opensuse leap 15.0

opensuse leap 15.1

redhat software collections 1.0

redhat jboss core services 1.0

redhat enterprise linux 8.0

redhat jboss enterprise application platform 7.2.0

redhat quay 3.0.0

redhat openshift service mesh 1.0

redhat jboss enterprise application platform 7.3.0

oracle graalvm 19.2.0

mcafee web gateway

f5 nginx

oracle enterprise communications broker 3.1.0

oracle enterprise communications broker 3.2.0

nodejs node.js

Vendor Advisories

Debian Bug report logs - #935037 nginx: CVE-2019-9511 CVE-2019-9513 CVE-2019-9516 Package: src:nginx; Maintainer for src:nginx is Debian Nginx Maintainers <pkg-nginx-maintainers@alioth-listsdebiannet>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 18 Aug 2019 12:33:01 UTC Severity: grave Tags: se ...
nginx could be made to crash if it received specially crafted network traffic ...
Three vulnerabilities were discovered in the HTTP/2 code of Nginx, a high-performance web and reverse proxy server, which could result in denial of service For the oldstable distribution (stretch), these problems have been fixed in version 1103-1+deb9u3 For the stable distribution (buster), these problems have been fixed in version 1142-2+deb ...
Multiple vulnerabilities were discovered in Nodejs, which could result in denial of service or HTTP request smuggling For the stable distribution (buster), these problems have been fixed in version 10190~dfsg1-1 We recommend that you upgrade your nodejs packages For the detailed security status of nodejs please refer to its security tracker p ...
Two vulnerabilities were discovered in the HTTP/2 code of the nghttp2 HTTP server, which could result in denial of service For the oldstable distribution (stretch), these problems have been fixed in version 1181-1+deb9u1 For the stable distribution (buster), these problems have been fixed in version 1360-2+deb10u1 We recommend that you upgra ...
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service The attacker requests a large amount of data from a specified resource over multiple streams They manipulate window size and stream priority to force the server to queue the data in 1-byte chunk ...
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service The attacker requests a large amount of data from a specified resource over multiple streams They manipulate window size and stream priority to force the server to queue the data in 1-byte chunk ...
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service The attacker requests a large amount of data from a specified resource over multiple streams They manipulate window size and stream priority to force the server to queue the data in 1-byte chunk ...
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service The attacker requests a large amount of data from a specified resource over multiple streams They manipulate window size and stream priority to force the server to queue the data in 1-byte chunk ...
Impact: Important Public Date: 2019-08-13 CWE: CWE-400 Bugzilla: 1741860: CVE-2019-9511 HTTP/2: large a ...
Synopsis Important: rh-nginx112-nginx security update Type/Severity Security Advisory: Important Topic An update for rh-nginx112-nginx is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Sys ...
Synopsis Important: nghttp2 security update Type/Severity Security Advisory: Important Topic An update for nghttp2 is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: rh-nginx110-nginx security update Type/Severity Security Advisory: Important Topic An update for rh-nginx110-nginx is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Sys ...
Synopsis Important: nginx:114 security update Type/Severity Security Advisory: Important Topic An update for the nginx:114 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System ( ...
Synopsis Important: httpd24-httpd and httpd24-nghttp2 security update Type/Severity Security Advisory: Important Topic An update for httpd24-httpd and httpd24-nghttp2 is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A ...
Synopsis Important: rh-nginx114-nginx security update Type/Severity Security Advisory: Important Topic An update for rh-nginx114-nginx is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Sys ...
Synopsis Important: Red Hat OpenShift Service Mesh 101 RPMs Type/Severity Security Advisory: Important Topic Red Hat OpenShift Service Mesh 101Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 725 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Enterprise Application Platform 72Red Hat Product Security has rated this update as having a security impact of Important A ...
Synopsis Important: rh-nodejs10-nodejs security update Type/Severity Security Advisory: Important Topic An update for rh-nodejs10-nodejs is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: rh-nodejs8-nodejs security update Type/Severity Security Advisory: Important Topic An update for rh-nodejs8-nodejs is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Sys ...
Synopsis Important: Red Hat Quay v311 security update Type/Severity Security Advisory: Important Topic Updated Quay packages that fix several bugs and add various enhancements are now availableRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 725 on RHEL 7 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Enterprise Application Platform 72 for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2437 Security Release Type/Severity Security Advisory: Important Topic Red Hat JBoss Core Services Pack Apache Server 2437 zip releasefor RHEL 6, RHEL 7 and Microsoft Windows is availableRed Hat Product Security has rated this update as ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2437 Security Release on RHEL 6 Type/Severity Security Advisory: Important Topic Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2437 and fix several bugs, and add various enhancements are now available for R ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2437 Security Release on RHEL 7 Type/Severity Security Advisory: Important Topic An update is now available for JBoss Core Services on RHEL 7Red Hat Product Security has rated this update as having a security impact of Important A Common ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 725 on RHEL 8 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Enterprise Application Platform 72 for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 725 on RHEL 6 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Enterprise Application Platform 72 for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as ...
Synopsis Important: EAP Continuous Delivery Technical Preview Release 18 security update Type/Severity Security Advisory: Important Topic This is a security update for JBoss EAP Continuous Delivery 180Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnera ...
Synopsis Important: Red Hat AMQ Broker 76 release and security update Type/Severity Security Advisory: Important Topic Red Hat AMQ Broker 76 is now available from the Red Hat Customer PortalRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Sco ...
Synopsis Important: nodejs:10 security update Type/Severity Security Advisory: Important Topic An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CV ...
Synopsis Important: Red Hat AMQ Broker 743 release and security update Type/Severity Security Advisory: Important Topic Red Hat AMQ Broker 743 is now available from the Red Hat Customer PortalRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: Red Hat build of Thorntail 251 security and bug fix update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat build of ThorntailRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: Red Hat Fuse 770 release and security update Type/Severity Security Advisory: Important Topic A minor version update (from 76 to 77) is now available for Red Hat Fuse The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Produc ...
An issue has been found in several HTTP/2 implementations, where the attacker requests a large amount of data from a specified resource over multiple streams They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks Depending on how efficiently this data is queued, this can consume excess CPU, memory, ...

Recent Articles

Microsoft Patch Tuesday – August 2019
Symantec Threat Intelligence Blog • Ratheesh PM • 14 Aug 2024

This month the vendor has patched 93 vulnerabilities, 27 of which are rated Critical.

Posted: 14 Aug, 201926 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – August 2019This month the vendor has patched 93 vulnerabilities, 27 of which are rated Critical.This month Microsoft has patched 93 vulnerabilities, 27 of which are rated Critical. As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all sof...

References

CWE-770https://kb.cert.org/vuls/id/605641/https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.mdhttps://usn.ubuntu.com/4099-1/https://www.synology.com/security/advisory/Synology_SA_19_33https://support.f5.com/csp/article/K02591030https://seclists.org/bugtraq/2019/Aug/40https://www.debian.org/security/2019/dsa-4505https://security.netapp.com/advisory/ntap-20190823-0005/https://security.netapp.com/advisory/ntap-20190823-0002/https://seclists.org/bugtraq/2019/Sep/1https://www.debian.org/security/2019/dsa-4511https://access.redhat.com/errata/RHSA-2019:2692http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.htmlhttps://kc.mcafee.com/corporate/index?page=content&id=SB10296https://access.redhat.com/errata/RHSA-2019:2746https://access.redhat.com/errata/RHSA-2019:2745https://access.redhat.com/errata/RHSA-2019:2775https://access.redhat.com/errata/RHSA-2019:2799https://access.redhat.com/errata/RHSA-2019:2925https://access.redhat.com/errata/RHSA-2019:2939https://access.redhat.com/errata/RHSA-2019:2949http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.htmlhttps://access.redhat.com/errata/RHSA-2019:2955https://access.redhat.com/errata/RHSA-2019:2966http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.htmlhttps://access.redhat.com/errata/RHSA-2019:3041https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlhttps://access.redhat.com/errata/RHSA-2019:3935https://access.redhat.com/errata/RHSA-2019:3933https://access.redhat.com/errata/RHSA-2019:3932https://access.redhat.com/errata/RHSA-2019:4018https://access.redhat.com/errata/RHSA-2019:4019https://access.redhat.com/errata/RHSA-2019:4021https://access.redhat.com/errata/RHSA-2019:4020https://www.debian.org/security/2020/dsa-4669https://www.oracle.com/security-alerts/cpuoct2020.htmlhttps://www.oracle.com/security-alerts/cpujan2021.htmlhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSShttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=935037https://usn.ubuntu.com/4099-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/605641