Executive Summary

Informations
Name CVE-2019-9516 First vendor Publication 2019-08-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9516

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp%3Bu...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/24
https://seclists.org/bugtraq/2019/Aug/40
CERT-VN https://kb.cert.org/vuls/id/605641/
CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://www.synology.com/security/advisory/Synology_SA_19_33
DEBIAN https://www.debian.org/security/2019/dsa-4505
FULLDISC http://seclists.org/fulldisclosure/2019/Aug/16
MISC https://github.com/Netflix/security-bulletins/blob/master/advisories/third-pa...
REDHAT https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2946
https://access.redhat.com/errata/RHSA-2019:2950
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
UBUNTU https://usn.ubuntu.com/4099-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2023-11-07 21:39:26
  • Multiple Updates
2022-08-05 21:27:45
  • Multiple Updates
2022-02-23 00:23:27
  • Multiple Updates
2021-01-30 09:22:47
  • Multiple Updates
2021-01-16 09:22:44
  • Multiple Updates
2020-11-16 17:22:49
  • Multiple Updates
2020-11-11 00:22:49
  • Multiple Updates
2020-10-22 21:23:30
  • Multiple Updates
2020-05-23 02:34:21
  • Multiple Updates
2019-10-10 12:11:54
  • Multiple Updates
2019-10-07 12:01:55
  • Multiple Updates
2019-10-04 12:11:40
  • Multiple Updates
2019-10-03 12:11:32
  • Multiple Updates
2019-10-02 12:02:08
  • Multiple Updates
2019-10-01 12:11:19
  • Multiple Updates
2019-10-01 01:10:19
  • Multiple Updates
2019-09-20 12:06:27
  • Multiple Updates
2019-09-18 12:11:21
  • Multiple Updates
2019-09-13 12:11:11
  • Multiple Updates
2019-09-12 12:11:39
  • Multiple Updates
2019-09-11 12:04:31
  • Multiple Updates
2019-09-04 12:05:59
  • Multiple Updates
2019-08-30 21:19:43
  • Multiple Updates
2019-08-30 13:19:38
  • Multiple Updates
2019-08-25 12:03:07
  • Multiple Updates
2019-08-25 09:19:25
  • Multiple Updates
2019-08-24 05:19:36
  • Multiple Updates
2019-08-23 17:19:54
  • Multiple Updates
2019-08-23 05:19:36
  • Multiple Updates
2019-08-22 09:19:38
  • Multiple Updates
2019-08-20 12:05:27
  • Multiple Updates
2019-08-18 12:01:41
  • Multiple Updates
2019-08-17 05:19:37
  • Multiple Updates
2019-08-16 05:19:25
  • Multiple Updates
2019-08-14 17:19:31
  • Multiple Updates
2019-08-14 05:18:58
  • First insertion