Executive Summary

Informations
Name CVE-2019-0199 First vendor Publication 2019-04-10
Vendor Cve Last vendor Modification 2023-12-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The HTTP/2 implementation in Apache Tomcat 9.0.0.M1 to 9.0.14 and 8.5.0 to 8.5.37 accepted streams with excessive numbers of SETTINGS frames and also permitted clients to keep streams open without reading/writing request/response data. By keeping streams open for requests that utilised the Servlet API's blocking I/O, clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0199

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 470

Sources (Detail)

https://lists.apache.org/thread.html/158ab719cf60448ddbb074798f09152fdb572fc8...
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba...
https://lists.apache.org/thread.html/4c438fa4c78cb1ce8979077f668ab7145baf83e7...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/7bb193bc68b28d21ff1c726fd38bea164deb6333...
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ff...
https://lists.apache.org/thread.html/9fe25f98bac6d66f8a663a15c37a98bc2d8f8bbe...
https://lists.apache.org/thread.html/a7a201bd23e67fd3326c9b22b814dd0537d3270b...
https://lists.apache.org/thread.html/ac0185ce240a711b542a55bccf9349ab0c2f343d...
https://lists.apache.org/thread.html/cf4eb2bd2083cebb3602a293c653f9a7faa96c86...
https://lists.apache.org/thread.html/dddb3590bac28fbe89f69f5ccbe26283d014ddc6...
https://lists.apache.org/thread.html/df1a2c1b87c8a6c500ecdbbaf134c7f1491c8d79...
https://lists.apache.org/thread.html/e1b0b273b6e8ddcc72c9023bc2394b1276fc7266...
https://lists.apache.org/thread.html/e56886e1bac9319ecce81b3612dd7a1a43174a3a...
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df...
https://lists.apache.org/thread.html/e87733036e8c84ea648cdcdca3098f3c8a897e26...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/107674
BUGTRAQ https://seclists.org/bugtraq/2019/Dec/43
CONFIRM https://security.netapp.com/advisory/ntap-20190419-0001/
https://support.f5.com/csp/article/K17321505
DEBIAN https://www.debian.org/security/2019/dsa-4596
MISC https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3929
https://access.redhat.com/errata/RHSA-2019:3931
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00054.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2023-12-09 09:27:45
  • Multiple Updates
2023-12-08 21:27:52
  • Multiple Updates
2023-11-07 21:40:15
  • Multiple Updates
2023-06-29 01:47:45
  • Multiple Updates
2023-01-10 12:48:26
  • Multiple Updates
2021-12-31 01:36:25
  • Multiple Updates
2021-07-16 01:30:13
  • Multiple Updates
2021-05-04 13:21:21
  • Multiple Updates
2021-04-22 02:36:18
  • Multiple Updates
2020-10-27 01:44:34
  • Multiple Updates
2020-05-24 01:26:55
  • Multiple Updates
2020-05-23 02:20:36
  • Multiple Updates
2019-07-26 12:02:32
  • Multiple Updates
2019-07-24 12:04:59
  • Multiple Updates
2019-07-20 12:03:28
  • Multiple Updates
2019-07-18 12:10:15
  • Multiple Updates
2019-07-04 12:09:59
  • Multiple Updates
2019-07-01 12:00:57
  • Multiple Updates
2019-06-28 12:09:50
  • Multiple Updates
2019-06-25 12:10:24
  • Multiple Updates
2019-06-21 12:09:44
  • Multiple Updates
2019-05-29 05:19:11
  • Multiple Updates
2019-04-26 17:19:13
  • Multiple Updates
2019-04-23 21:19:16
  • Multiple Updates
2019-04-19 21:19:27
  • Multiple Updates
2019-04-15 21:19:02
  • Multiple Updates
2019-04-15 17:18:48
  • Multiple Updates
2019-04-12 00:19:05
  • Multiple Updates
2019-04-10 21:19:25
  • First insertion