Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service

Disclosure Date: August 13, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
3.6
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • apache,
  • apple,
  • canonical,
  • debian,
  • f5,
  • fedoraproject,
  • mcafee,
  • nodejs,
  • opensuse,
  • oracle,
  • redhat,
  • synology

Products

  • debian linux 10.0,
  • debian linux 9.0,
  • diskstation manager 6.2,
  • enterprise linux 8.0,
  • fedora 29,
  • fedora 30,
  • fedora 32,
  • graalvm 19.2.0,
  • jboss core services 1.0,
  • jboss enterprise application platform 7.2.0,
  • jboss enterprise application platform 7.3.0,
  • leap 15.0,
  • leap 15.1,
  • nginx,
  • node.js,
  • openshift service mesh 1.0,
  • quay 3.0.0,
  • skynas -,
  • software collections 1.0,
  • swiftnio,
  • traffic server,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04,
  • vs960hd firmware -,
  • web gateway

References

Advisory

Additional Info

Technical Analysis