Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-9513

Disclosure Date: August 13, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • apache,
  • apple,
  • canonical,
  • debian,
  • f5,
  • fedoraproject,
  • mcafee,
  • nodejs,
  • opensuse,
  • oracle,
  • redhat,
  • synology

Products

  • debian linux 10.0,
  • debian linux 9.0,
  • diskstation manager 6.2,
  • enterprise communications broker 3.1.0,
  • enterprise communications broker 3.2.0,
  • enterprise linux 8.0,
  • fedora 29,
  • fedora 30,
  • graalvm 19.2.0,
  • jboss core services 1.0,
  • jboss enterprise application platform 7.2.0,
  • jboss enterprise application platform 7.3.0,
  • leap 15.0,
  • leap 15.1,
  • nginx,
  • node.js,
  • openshift service mesh 1.0,
  • quay 3.0.0,
  • skynas -,
  • software collections 1.0,
  • swiftnio,
  • traffic server,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04,
  • vs960hd firmware -,
  • web gateway

References

Advisory

Additional Info

Technical Analysis