Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-9511
HistoryAug 13, 2019 - 12:00 a.m.

CVE-2019-9511

2019-08-1300:00:00
ubuntu.com
ubuntu.com
29

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.097 Low

EPSS

Percentile

94.7%

Some HTTP/2 implementations are vulnerable to window size manipulation and
stream prioritization manipulation, potentially leading to a denial of
service. The attacker requests a large amount of data from a specified
resource over multiple streams. They manipulate window size and stream
priority to force the server to queue the data in 1-byte chunks. Depending
on how efficiently this data is queued, this can consume excess CPU,
memory, or both.

Notes

Author Note
sbeattie nginx added http2 support in 1.9.5 nghttp2: nghttpd and nghttp are affected, libnghttp2 is not
mdeslaur nghttp2-server is in universe
sahnaseredini nodejs patch is a version upgrade
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchnghttp2< anyUNKNOWN
ubuntu16.04noarchnghttp2< anyUNKNOWN
ubuntu18.04noarchnginx< 1.14.0-0ubuntu1.4UNKNOWN
ubuntu19.04noarchnginx< 1.15.9-0ubuntu1.1UNKNOWN
ubuntu19.10noarchnginx< 1.16.1-0ubuntu1UNKNOWN
ubuntu20.04noarchnginx< 1.16.1-0ubuntu1UNKNOWN
ubuntu20.10noarchnginx< 1.16.1-0ubuntu1UNKNOWN
ubuntu21.04noarchnginx< 1.16.1-0ubuntu1UNKNOWN
ubuntu21.10noarchnginx< 1.16.1-0ubuntu1UNKNOWN
ubuntu22.04noarchnginx< 1.16.1-0ubuntu1UNKNOWN
Rows per page:
1-10 of 141

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.097 Low

EPSS

Percentile

94.7%