CVE-2019-9512

Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
References
Link Resource
https://kb.cert.org/vuls/id/605641/ Third Party Advisory US Government Resource
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md Third Party Advisory
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3Cannounce.trafficserver.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3Cusers.trafficserver.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3Cdev.trafficserver.apache.org%3E Third Party Advisory
https://seclists.org/bugtraq/2019/Aug/24 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Aug/16 Mailing List Third Party Advisory
https://www.synology.com/security/advisory/Synology_SA_19_33 Third Party Advisory
https://seclists.org/bugtraq/2019/Aug/31 Mailing List Third Party Advisory
https://www.debian.org/security/2019/dsa-4503 Third Party Advisory
https://support.f5.com/csp/article/K98053339 Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/08/20/1 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0004/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0005/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0001/ Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Aug/43 Mailing List Third Party Advisory
https://www.debian.org/security/2019/dsa-4508 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/ Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2682 Third Party Advisory
https://www.debian.org/security/2019/dsa-4520 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2726 Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/18 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2594 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2661 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10296 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2690 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2766 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2796 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2861 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2925 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2939 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2955 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2966 Third Party Advisory
https://support.f5.com/csp/article/K98053339?utm_source=f5support&utm_medium=RSS Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3131 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2769 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3245 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3265 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3892 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3906 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4018 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4020 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4019 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4021 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4040 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4042 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4041 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4045 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4269 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4273 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4352 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0406 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0727 Third Party Advisory
https://usn.ubuntu.com/4308-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:apple:swiftnio:*:*:*:*:*:*:*:*
OR cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*

Information

Published : 2019-08-13 14:15

Updated : 2022-08-12 11:41


NVD link : CVE-2019-9512

Mitre link : CVE-2019-9512


JSON object : View

CWE
CWE-400

Uncontrolled Resource Consumption

Advertisement

dedicated server usa

Products Affected

nodejs

  • node.js

debian

  • debian_linux

canonical

  • ubuntu_linux

apple

  • swiftnio
  • mac_os_x

apache

  • traffic_server