CVE-2019-9514

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Aug/16 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/08/20/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/18/8
https://access.redhat.com/errata/RHSA-2019:2594 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2661 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2682 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2690 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2726 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2766 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2769 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2796 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2861 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2925 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2939 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2955 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2966 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3131 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3245 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3265 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3892 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3906 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4018 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4019 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4020 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4021 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4040 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4041 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4042 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4045 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4269 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4273 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4352 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0406 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0727 Third Party Advisory
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md Third Party Advisory
https://kb.cert.org/vuls/id/605641/ Third Party Advisory US Government Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10296 Third Party Advisory
https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/
https://seclists.org/bugtraq/2019/Aug/24 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Aug/31 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Aug/43 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/18 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0001/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0004/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0005/ Third Party Advisory
https://support.f5.com/csp/article/K01988340 Third Party Advisory
https://support.f5.com/csp/article/K01988340?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4308-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4503 Third Party Advisory
https://www.debian.org/security/2019/dsa-4508 Third Party Advisory
https://www.debian.org/security/2019/dsa-4520 Third Party Advisory
https://www.debian.org/security/2020/dsa-4669 Third Party Advisory
https://www.synology.com/security/advisory/Synology_SA_19_33 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:apple:swiftnio:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:*
cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Configuration 9 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 10 (hide)

OR cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_core_services:1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_service_mesh:1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*
cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:7.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 11 (hide)

cpe:2.3:a:oracle:graalvm:19.2.0:*:*:*:enterprise:*:*:*

Configuration 12 (hide)

OR cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*

Configuration 13 (hide)

OR cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:trident:-:*:*:*:*:*:*:*

Configuration 14 (hide)

OR cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*

Configuration 15 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K01988340?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K01988340?utm_source=f5support&utm_medium=RSS', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/', 'name': 'FEDORA-2019-6a2980de56', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3Cusers.trafficserver.apache.org%3E', 'name': '[trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/', 'name': 'FEDORA-2019-55d101a740', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/', 'name': 'FEDORA-2019-65db7ad6c7', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3Cannounce.trafficserver.apache.org%3E', 'name': '[trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/', 'name': 'FEDORA-2019-5a6a7bc12c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3Cdev.trafficserver.apache.org%3E', 'name': '[trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E -
  • () https://support.f5.com/csp/article/K01988340?utm_source=f5support&amp%3Butm_medium=RSS -
  • () https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E -
  • () https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ -

19 Oct 2023, 03:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/10/18/8 -

12 Aug 2022, 18:41

Type Values Removed Values Added
CPE cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
First Time Nodejs
Nodejs node.js
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html - Third Party Advisory

Information

Published : 2019-08-13 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9514

Mitre link : CVE-2019-9514

CVE.ORG link : CVE-2019-9514


JSON object : View

Products Affected

synology

  • diskstation_manager
  • skynas
  • vs960hd
  • vs960hd_firmware

debian

  • debian_linux

redhat

  • jboss_enterprise_application_platform
  • enterprise_linux_eus
  • quay
  • openshift_service_mesh
  • software_collections
  • jboss_core_services
  • enterprise_linux_workstation
  • enterprise_linux_server
  • openshift_container_platform
  • developer_tools
  • openstack
  • enterprise_linux
  • single_sign-on

oracle

  • graalvm

f5

  • big-ip_local_traffic_manager

apple

  • mac_os_x
  • swiftnio

mcafee

  • web_gateway

fedoraproject

  • fedora

opensuse

  • leap

apache

  • traffic_server

netapp

  • trident
  • cloud_insights

canonical

  • ubuntu_linux

nodejs

  • node.js
CWE
CWE-770

Allocation of Resources Without Limits or Throttling

CWE-400

Uncontrolled Resource Consumption