Executive Summary

Informations
Name CVE-2019-9514 First vendor Publication 2019-08-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9514

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35a...
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c...
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://support.f5.com/csp/article/K01988340?utm_source=f5support&amp%3Bu...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/24
https://seclists.org/bugtraq/2019/Aug/31
https://seclists.org/bugtraq/2019/Aug/43
https://seclists.org/bugtraq/2019/Sep/18
CERT-VN https://kb.cert.org/vuls/id/605641/
CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://security.netapp.com/advisory/ntap-20190823-0001/
https://security.netapp.com/advisory/ntap-20190823-0004/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K01988340
https://www.synology.com/security/advisory/Synology_SA_19_33
DEBIAN https://www.debian.org/security/2019/dsa-4503
https://www.debian.org/security/2019/dsa-4508
https://www.debian.org/security/2019/dsa-4520
https://www.debian.org/security/2020/dsa-4669
FULLDISC http://seclists.org/fulldisclosure/2019/Aug/16
MISC https://github.com/Netflix/security-bulletins/blob/master/advisories/third-pa...
MLIST http://www.openwall.com/lists/oss-security/2019/08/20/1
http://www.openwall.com/lists/oss-security/2023/10/18/8
https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2594
https://access.redhat.com/errata/RHSA-2019:2661
https://access.redhat.com/errata/RHSA-2019:2682
https://access.redhat.com/errata/RHSA-2019:2690
https://access.redhat.com/errata/RHSA-2019:2726
https://access.redhat.com/errata/RHSA-2019:2766
https://access.redhat.com/errata/RHSA-2019:2769
https://access.redhat.com/errata/RHSA-2019:2796
https://access.redhat.com/errata/RHSA-2019:2861
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3131
https://access.redhat.com/errata/RHSA-2019:3245
https://access.redhat.com/errata/RHSA-2019:3265
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:3906
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://access.redhat.com/errata/RHSA-2019:4040
https://access.redhat.com/errata/RHSA-2019:4041
https://access.redhat.com/errata/RHSA-2019:4042
https://access.redhat.com/errata/RHSA-2019:4045
https://access.redhat.com/errata/RHSA-2019:4269
https://access.redhat.com/errata/RHSA-2019:4273
https://access.redhat.com/errata/RHSA-2019:4352
https://access.redhat.com/errata/RHSA-2020:0406
https://access.redhat.com/errata/RHSA-2020:0727
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html
UBUNTU https://usn.ubuntu.com/4308-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2023-11-07 21:39:26
  • Multiple Updates
2023-10-19 09:27:58
  • Multiple Updates
2022-08-13 00:27:41
  • Multiple Updates
2020-12-09 05:22:50
  • Multiple Updates
2020-10-22 21:23:30
  • Multiple Updates
2020-05-23 02:34:21
  • Multiple Updates
2019-10-10 12:11:54
  • Multiple Updates
2019-10-04 12:11:40
  • Multiple Updates
2019-10-03 12:11:32
  • Multiple Updates
2019-10-01 12:11:19
  • Multiple Updates
2019-10-01 01:10:19
  • Multiple Updates
2019-09-27 12:12:00
  • Multiple Updates
2019-09-19 12:03:14
  • Multiple Updates
2019-09-15 12:01:49
  • Multiple Updates
2019-09-13 12:11:11
  • Multiple Updates
2019-09-12 12:11:39
  • Multiple Updates
2019-09-11 12:04:31
  • Multiple Updates
2019-09-10 12:11:26
  • Multiple Updates
2019-09-08 12:03:11
  • Multiple Updates
2019-09-07 12:11:05
  • Multiple Updates
2019-09-06 12:03:50
  • Multiple Updates
2019-09-03 12:04:04
  • Multiple Updates
2019-08-26 21:19:48
  • Multiple Updates
2019-08-26 13:19:36
  • Multiple Updates
2019-08-25 12:03:07
  • Multiple Updates
2019-08-25 09:19:25
  • Multiple Updates
2019-08-25 00:19:53
  • Multiple Updates
2019-08-24 05:19:36
  • Multiple Updates
2019-08-23 17:19:54
  • Multiple Updates
2019-08-20 13:19:43
  • Multiple Updates
2019-08-20 12:05:27
  • Multiple Updates
2019-08-19 17:19:41
  • Multiple Updates
2019-08-18 12:01:41
  • Multiple Updates
2019-08-17 05:19:37
  • Multiple Updates
2019-08-14 17:19:30
  • Multiple Updates
2019-08-14 05:18:58
  • First insertion