Action not permitted
Modal body text goes here.
Modal Title
Modal Body
opensuse-su-2019:2130-1
Vulnerability from csaf_opensuse
Published
2019-09-14 12:16
Modified
2019-09-14 12:16
Summary
Security update for go1.12
Notes
Title of the patch
Security update for go1.12
Description of the patch
This update for go1.12 fixes the following issues:
Security issues fixed:
- CVE-2019-9512: Fixed HTTP/2 flood using PING frames that results in unbounded memory growth (bsc#1146111).
- CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset flood, potentially leading to a denial of service (bsc#1146115).
- CVE-2019-14809: Fixed malformed hosts in URLs that leads to authorization bypass (bsc#1146123).
Bugfixes:
- Update to go version 1.12.9 (bsc#1141689).
- Adding Web Assembly stuff from misc/wasm (bsc#1139210).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-2130
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for go1.12", "title": "Title of the patch" }, { "category": "description", "text": "This update for go1.12 fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-9512: Fixed HTTP/2 flood using PING frames that results in unbounded memory growth (bsc#1146111).\n- CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset flood, potentially leading to a denial of service (bsc#1146115).\n- CVE-2019-14809: Fixed malformed hosts in URLs that leads to authorization bypass (bsc#1146123).\n\nBugfixes:\n\n- Update to go version 1.12.9 (bsc#1141689).\n- Adding Web Assembly stuff from misc/wasm (bsc#1139210).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2019-2130", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_2130-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2019:2130-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/STTKQXKGK7AYG47JA3WXKGWSW6TYWICU/#STTKQXKGK7AYG47JA3WXKGWSW6TYWICU" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2019:2130-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/STTKQXKGK7AYG47JA3WXKGWSW6TYWICU/#STTKQXKGK7AYG47JA3WXKGWSW6TYWICU" }, { "category": "self", "summary": "SUSE Bug 1139210", "url": "https://bugzilla.suse.com/1139210" }, { "category": "self", "summary": "SUSE Bug 1141689", "url": "https://bugzilla.suse.com/1141689" }, { "category": "self", "summary": "SUSE Bug 1146111", "url": "https://bugzilla.suse.com/1146111" }, { "category": "self", "summary": "SUSE Bug 1146115", "url": "https://bugzilla.suse.com/1146115" }, { "category": "self", "summary": "SUSE Bug 1146123", "url": "https://bugzilla.suse.com/1146123" }, { "category": "self", "summary": "SUSE CVE CVE-2019-14809 page", "url": "https://www.suse.com/security/cve/CVE-2019-14809/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-9512 page", "url": "https://www.suse.com/security/cve/CVE-2019-9512/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-9514 page", "url": "https://www.suse.com/security/cve/CVE-2019-9514/" } ], "title": "Security update for go1.12", "tracking": { "current_release_date": "2019-09-14T12:16:57Z", "generator": { "date": "2019-09-14T12:16:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2019:2130-1", "initial_release_date": "2019-09-14T12:16:57Z", "revision_history": [ { "date": "2019-09-14T12:16:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "go1.12-1.12.9-lp151.2.21.1.x86_64", "product": { "name": "go1.12-1.12.9-lp151.2.21.1.x86_64", "product_id": "go1.12-1.12.9-lp151.2.21.1.x86_64" } }, { "category": "product_version", "name": "go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "product": { "name": "go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "product_id": "go1.12-doc-1.12.9-lp151.2.21.1.x86_64" } }, { "category": "product_version", "name": "go1.12-race-1.12.9-lp151.2.21.1.x86_64", "product": { "name": "go1.12-race-1.12.9-lp151.2.21.1.x86_64", "product_id": "go1.12-race-1.12.9-lp151.2.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.1", "product": { "name": "openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go1.12-1.12.9-lp151.2.21.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:go1.12-1.12.9-lp151.2.21.1.x86_64" }, "product_reference": "go1.12-1.12.9-lp151.2.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.12-doc-1.12.9-lp151.2.21.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:go1.12-doc-1.12.9-lp151.2.21.1.x86_64" }, "product_reference": "go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.12-race-1.12.9-lp151.2.21.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:go1.12-race-1.12.9-lp151.2.21.1.x86_64" }, "product_reference": "go1.12-race-1.12.9-lp151.2.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-14809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-14809" } ], "notes": [ { "category": "general", "text": "net/url in Go before 1.11.13 and 1.12.x before 1.12.8 mishandles malformed hosts in URLs, leading to an authorization bypass in some applications. This is related to a Host field with a suffix appearing in neither Hostname() nor Port(), and is related to a non-numeric port number. For example, an attacker can compose a crafted javascript:// URL that results in a hostname of google.com.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:go1.12-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-race-1.12.9-lp151.2.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-14809", "url": "https://www.suse.com/security/cve/CVE-2019-14809" }, { "category": "external", "summary": "SUSE Bug 1146123 for CVE-2019-14809", "url": "https://bugzilla.suse.com/1146123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:go1.12-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-race-1.12.9-lp151.2.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:go1.12-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-race-1.12.9-lp151.2.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-14T12:16:57Z", "details": "moderate" } ], "title": "CVE-2019-14809" }, { "cve": "CVE-2019-9512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-9512" } ], "notes": [ { "category": "general", "text": "Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:go1.12-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-race-1.12.9-lp151.2.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-9512", "url": "https://www.suse.com/security/cve/CVE-2019-9512" }, { "category": "external", "summary": "SUSE Bug 1145663 for CVE-2019-9512", "url": "https://bugzilla.suse.com/1145663" }, { "category": "external", "summary": "SUSE Bug 1146099 for CVE-2019-9512", "url": "https://bugzilla.suse.com/1146099" }, { "category": "external", "summary": "SUSE Bug 1146111 for CVE-2019-9512", "url": "https://bugzilla.suse.com/1146111" }, { "category": "external", "summary": "SUSE Bug 1147142 for CVE-2019-9512", "url": "https://bugzilla.suse.com/1147142" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:go1.12-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-race-1.12.9-lp151.2.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:go1.12-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-race-1.12.9-lp151.2.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-14T12:16:57Z", "details": "important" } ], "title": "CVE-2019-9512" }, { "cve": "CVE-2019-9514", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-9514" } ], "notes": [ { "category": "general", "text": "Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:go1.12-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-race-1.12.9-lp151.2.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-9514", "url": "https://www.suse.com/security/cve/CVE-2019-9514" }, { "category": "external", "summary": "SUSE Bug 1145662 for CVE-2019-9514", "url": "https://bugzilla.suse.com/1145662" }, { "category": "external", "summary": "SUSE Bug 1145663 for CVE-2019-9514", "url": "https://bugzilla.suse.com/1145663" }, { "category": "external", "summary": "SUSE Bug 1146095 for CVE-2019-9514", "url": "https://bugzilla.suse.com/1146095" }, { "category": "external", "summary": "SUSE Bug 1146115 for CVE-2019-9514", "url": "https://bugzilla.suse.com/1146115" }, { "category": "external", "summary": "SUSE Bug 1147142 for CVE-2019-9514", "url": "https://bugzilla.suse.com/1147142" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:go1.12-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-race-1.12.9-lp151.2.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:go1.12-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-doc-1.12.9-lp151.2.21.1.x86_64", "openSUSE Leap 15.1:go1.12-race-1.12.9-lp151.2.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-14T12:16:57Z", "details": "important" } ], "title": "CVE-2019-9514" } ] }
CVE-2019-9514 (GCVE-0-2019-9514)
Vulnerability from cvelistv5
Published
2019-08-13 00:00
Modified
2024-08-04 21:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:54:44.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#605641", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://kb.cert.org/vuls/id/605641/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "name": "[trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E" }, { "name": "[trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E" }, { "name": "[trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E" }, { "name": "20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "tags": [ "mailing-list", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/24" }, { "name": "20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/16" }, { "tags": [ "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_33" }, { "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/31" }, { "name": "DSA-4503", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4503" }, { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K01988340" }, { "name": "[oss-security] 20190819 [ANNOUNCE] Security release of Kubernetes v1.15.3, v1.14.6, v1.13.10 - CVE-2019-9512 and CVE-2019-9514", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/20/1" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190823-0001/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190823-0004/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190823-0005/" }, { "name": "openSUSE-SU-2019:2000", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html" }, { "name": "FEDORA-2019-5a6a7bc12c", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/" }, { "name": "FEDORA-2019-6a2980de56", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/" }, { "name": "20190825 [SECURITY] [DSA 4508-1] h2o security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/43" }, { "name": "DSA-4508", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4508" }, { "name": "openSUSE-SU-2019:2056", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html" }, { "name": "openSUSE-SU-2019:2072", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html" }, { "name": "FEDORA-2019-55d101a740", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/" }, { "name": "FEDORA-2019-65db7ad6c7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/" }, { "name": "openSUSE-SU-2019:2085", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html" }, { "name": "RHSA-2019:2682", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2682" }, { "name": "DSA-4520", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4520" }, { "name": "RHSA-2019:2726", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2726" }, { "name": "20190910 [SECURITY] [DSA 4520-1] trafficserver security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Sep/18" }, { "name": "RHSA-2019:2594", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2594" }, { "name": "openSUSE-SU-2019:2114", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" }, { "name": "openSUSE-SU-2019:2115", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" }, { "name": "RHSA-2019:2661", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2661" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296" }, { "name": "RHSA-2019:2690", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2690" }, { "name": "RHSA-2019:2766", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2766" }, { "name": "openSUSE-SU-2019:2130", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html" }, { "name": "RHSA-2019:2796", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2796" }, { "name": "RHSA-2019:2861", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2861" }, { "name": "RHSA-2019:2925", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2925" }, { "name": "RHSA-2019:2939", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2939" }, { "name": "RHSA-2019:2955", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2955" }, { "name": "RHSA-2019:2966", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2966" }, { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K01988340?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "RHSA-2019:3131", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3131" }, { "name": "RHSA-2019:2769", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2769" }, { "name": "RHSA-2019:3245", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3245" }, { "name": "RHSA-2019:3265", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3265" }, { "name": "RHSA-2019:3892", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "name": "RHSA-2019:3906", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3906" }, { "name": "RHSA-2019:4018", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4018" }, { "name": "RHSA-2019:4019", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4019" }, { "name": "RHSA-2019:4021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4021" }, { "name": "RHSA-2019:4020", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4020" }, { "name": "RHSA-2019:4045", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4045" }, { "name": "RHSA-2019:4042", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4042" }, { "name": "RHSA-2019:4040", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4040" }, { "name": "RHSA-2019:4041", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4041" }, { "name": "RHSA-2019:4269", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4269" }, { "name": "RHSA-2019:4273", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4273" }, { "name": "RHSA-2019:4352", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "name": "RHSA-2020:0406", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0406" }, { "name": "RHSA-2020:0727", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "name": "USN-4308-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/4308-1/" }, { "name": "DSA-4669", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4669" }, { "name": "[debian-lts-announce] 20201208 [SECURITY] [DLA 2485-1] golang-golang-x-net-dev security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html" }, { "name": "[oss-security] 20231018 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/18/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "credits": [ { "lang": "en", "value": "Thanks to Jonathan Looney of Netflix for reporting this vulnerability." } ], "descriptions": [ { "lang": "en", "value": "Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-19T02:06:30.169190", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "VU#605641", "tags": [ "third-party-advisory" ], "url": "https://kb.cert.org/vuls/id/605641/" }, { "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "name": "[trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E" }, { "name": "[trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E" }, { "name": "[trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E" }, { "name": "20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "tags": [ "mailing-list" ], "url": "https://seclists.org/bugtraq/2019/Aug/24" }, { "name": "20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/16" }, { "url": "https://www.synology.com/security/advisory/Synology_SA_19_33" }, { "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", "tags": [ "mailing-list" ], "url": "https://seclists.org/bugtraq/2019/Aug/31" }, { "name": "DSA-4503", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2019/dsa-4503" }, { "url": "https://support.f5.com/csp/article/K01988340" }, { "name": "[oss-security] 20190819 [ANNOUNCE] Security release of Kubernetes v1.15.3, v1.14.6, v1.13.10 - CVE-2019-9512 and CVE-2019-9514", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/20/1" }, { "url": "https://security.netapp.com/advisory/ntap-20190823-0001/" }, { "url": "https://security.netapp.com/advisory/ntap-20190823-0004/" }, { "url": "https://security.netapp.com/advisory/ntap-20190823-0005/" }, { "name": "openSUSE-SU-2019:2000", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html" }, { "name": "FEDORA-2019-5a6a7bc12c", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/" }, { "name": "FEDORA-2019-6a2980de56", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/" }, { "name": "20190825 [SECURITY] [DSA 4508-1] h2o security update", "tags": [ "mailing-list" ], "url": "https://seclists.org/bugtraq/2019/Aug/43" }, { "name": "DSA-4508", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2019/dsa-4508" }, { "name": "openSUSE-SU-2019:2056", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html" }, { "name": "openSUSE-SU-2019:2072", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html" }, { "name": "FEDORA-2019-55d101a740", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/" }, { "name": "FEDORA-2019-65db7ad6c7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/" }, { "name": "openSUSE-SU-2019:2085", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html" }, { "name": "RHSA-2019:2682", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2682" }, { "name": "DSA-4520", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2019/dsa-4520" }, { "name": "RHSA-2019:2726", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2726" }, { "name": "20190910 [SECURITY] [DSA 4520-1] trafficserver security update", "tags": [ "mailing-list" ], "url": "https://seclists.org/bugtraq/2019/Sep/18" }, { "name": "RHSA-2019:2594", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2594" }, { "name": "openSUSE-SU-2019:2114", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" }, { "name": "openSUSE-SU-2019:2115", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" }, { "name": "RHSA-2019:2661", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2661" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296" }, { "name": "RHSA-2019:2690", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2690" }, { "name": "RHSA-2019:2766", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2766" }, { "name": "openSUSE-SU-2019:2130", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html" }, { "name": "RHSA-2019:2796", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2796" }, { "name": "RHSA-2019:2861", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2861" }, { "name": "RHSA-2019:2925", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2925" }, { "name": "RHSA-2019:2939", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2939" }, { "name": "RHSA-2019:2955", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2955" }, { "name": "RHSA-2019:2966", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2966" }, { "url": "https://support.f5.com/csp/article/K01988340?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "RHSA-2019:3131", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3131" }, { "name": "RHSA-2019:2769", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2769" }, { "name": "RHSA-2019:3245", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3245" }, { "name": "RHSA-2019:3265", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3265" }, { "name": "RHSA-2019:3892", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "name": "RHSA-2019:3906", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3906" }, { "name": "RHSA-2019:4018", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4018" }, { "name": "RHSA-2019:4019", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4019" }, { "name": "RHSA-2019:4021", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4021" }, { "name": "RHSA-2019:4020", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4020" }, { "name": "RHSA-2019:4045", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4045" }, { "name": "RHSA-2019:4042", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4042" }, { "name": "RHSA-2019:4040", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4040" }, { "name": "RHSA-2019:4041", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4041" }, { "name": "RHSA-2019:4269", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4269" }, { "name": "RHSA-2019:4273", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4273" }, { "name": "RHSA-2019:4352", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "name": "RHSA-2020:0406", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0406" }, { "name": "RHSA-2020:0727", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "name": "USN-4308-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/4308-1/" }, { "name": "DSA-4669", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2020/dsa-4669" }, { "name": "[debian-lts-announce] 20201208 [SECURITY] [DLA 2485-1] golang-golang-x-net-dev security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html" }, { "name": "[oss-security] 20231018 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/18/8" } ], "source": { "discovery": "UNKNOWN" }, "title": "Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service", "x_generator": { "engine": "Vulnogram 0.0.7" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2019-9514", "datePublished": "2019-08-13T00:00:00", "dateReserved": "2019-03-01T00:00:00", "dateUpdated": "2024-08-04T21:54:44.511Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-9512 (GCVE-0-2019-9512)
Vulnerability from cvelistv5
Published
2019-08-13 20:50
Modified
2024-08-04 21:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:54:44.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#605641", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://kb.cert.org/vuls/id/605641/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "name": "[trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E" }, { "name": "[trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E" }, { "name": "[trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E" }, { "name": "20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/24" }, { "name": "20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/16" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_33" }, { "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/31" }, { "name": "DSA-4503", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4503" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K98053339" }, { "name": "[oss-security] 20190819 [ANNOUNCE] Security release of Kubernetes v1.15.3, v1.14.6, v1.13.10 - CVE-2019-9512 and CVE-2019-9514", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/20/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190823-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190823-0004/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190823-0005/" }, { "name": "openSUSE-SU-2019:2000", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html" }, { "name": "FEDORA-2019-5a6a7bc12c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/" }, { "name": "FEDORA-2019-6a2980de56", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/" }, { "name": "20190825 [SECURITY] [DSA 4508-1] h2o security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/43" }, { "name": "DSA-4508", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4508" }, { "name": "openSUSE-SU-2019:2056", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html" }, { "name": "openSUSE-SU-2019:2072", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html" }, { "name": "FEDORA-2019-55d101a740", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/" }, { "name": "FEDORA-2019-65db7ad6c7", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/" }, { "name": "openSUSE-SU-2019:2085", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html" }, { "name": "RHSA-2019:2682", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2682" }, { "name": "DSA-4520", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4520" }, { "name": "RHSA-2019:2726", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2726" }, { "name": "20190910 [SECURITY] [DSA 4520-1] trafficserver security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Sep/18" }, { "name": "RHSA-2019:2594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2594" }, { "name": "openSUSE-SU-2019:2114", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" }, { "name": "openSUSE-SU-2019:2115", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" }, { "name": "RHSA-2019:2661", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2661" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296" }, { "name": "RHSA-2019:2690", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2690" }, { "name": "RHSA-2019:2766", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2766" }, { "name": "openSUSE-SU-2019:2130", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html" }, { "name": "RHSA-2019:2796", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2796" }, { "name": "RHSA-2019:2861", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2861" }, { "name": "RHSA-2019:2925", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2925" }, { "name": "RHSA-2019:2939", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2939" }, { "name": "RHSA-2019:2955", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2955" }, { "name": "RHSA-2019:2966", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2966" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K98053339?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "RHSA-2019:3131", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3131" }, { "name": "RHSA-2019:2769", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2769" }, { "name": "RHSA-2019:3245", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3245" }, { "name": "RHSA-2019:3265", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3265" }, { "name": "RHSA-2019:3892", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "name": "RHSA-2019:3906", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3906" }, { "name": "RHSA-2019:4018", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4018" }, { "name": "RHSA-2019:4019", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4019" }, { "name": "RHSA-2019:4021", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4021" }, { "name": "RHSA-2019:4020", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4020" }, { "name": "RHSA-2019:4045", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4045" }, { "name": "RHSA-2019:4042", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4042" }, { "name": "RHSA-2019:4040", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4040" }, { "name": "RHSA-2019:4041", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4041" }, { "name": "RHSA-2019:4269", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4269" }, { "name": "RHSA-2019:4273", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4273" }, { "name": "RHSA-2019:4352", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "name": "RHSA-2020:0406", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0406" }, { "name": "RHSA-2020:0727", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "name": "USN-4308-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4308-1/" }, { "name": "[debian-lts-announce] 20201208 [SECURITY] [DLA 2485-1] golang-golang-x-net-dev security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "credits": [ { "lang": "en", "value": "Thanks to Jonathan Looney of Netflix for reporting this vulnerability." } ], "descriptions": [ { "lang": "en", "value": "Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-08T23:06:27", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "VU#605641", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://kb.cert.org/vuls/id/605641/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "name": "[trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E" }, { "name": "[trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E" }, { "name": "[trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E" }, { "name": "20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/24" }, { "name": "20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/16" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_33" }, { "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/31" }, { "name": "DSA-4503", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4503" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K98053339" }, { "name": "[oss-security] 20190819 [ANNOUNCE] Security release of Kubernetes v1.15.3, v1.14.6, v1.13.10 - CVE-2019-9512 and CVE-2019-9514", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/20/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190823-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190823-0004/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190823-0005/" }, { "name": "openSUSE-SU-2019:2000", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html" }, { "name": "FEDORA-2019-5a6a7bc12c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/" }, { "name": "FEDORA-2019-6a2980de56", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/" }, { "name": "20190825 [SECURITY] [DSA 4508-1] h2o security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/43" }, { "name": "DSA-4508", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4508" }, { "name": "openSUSE-SU-2019:2056", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html" }, { "name": "openSUSE-SU-2019:2072", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html" }, { "name": "FEDORA-2019-55d101a740", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/" }, { "name": "FEDORA-2019-65db7ad6c7", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/" }, { "name": "openSUSE-SU-2019:2085", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html" }, { "name": "RHSA-2019:2682", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2682" }, { "name": "DSA-4520", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4520" }, { "name": "RHSA-2019:2726", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2726" }, { "name": "20190910 [SECURITY] [DSA 4520-1] trafficserver security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Sep/18" }, { "name": "RHSA-2019:2594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2594" }, { "name": "openSUSE-SU-2019:2114", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" }, { "name": "openSUSE-SU-2019:2115", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" }, { "name": "RHSA-2019:2661", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2661" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296" }, { "name": "RHSA-2019:2690", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2690" }, { "name": "RHSA-2019:2766", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2766" }, { "name": "openSUSE-SU-2019:2130", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html" }, { "name": "RHSA-2019:2796", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2796" }, { "name": "RHSA-2019:2861", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2861" }, { "name": "RHSA-2019:2925", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2925" }, { "name": "RHSA-2019:2939", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2939" }, { "name": "RHSA-2019:2955", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2955" }, { "name": "RHSA-2019:2966", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2966" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K98053339?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "RHSA-2019:3131", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3131" }, { "name": "RHSA-2019:2769", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2769" }, { "name": "RHSA-2019:3245", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3245" }, { "name": "RHSA-2019:3265", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3265" }, { "name": "RHSA-2019:3892", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "name": "RHSA-2019:3906", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3906" }, { "name": "RHSA-2019:4018", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4018" }, { "name": "RHSA-2019:4019", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4019" }, { "name": "RHSA-2019:4021", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4021" }, { "name": "RHSA-2019:4020", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4020" }, { "name": "RHSA-2019:4045", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4045" }, { "name": "RHSA-2019:4042", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4042" }, { "name": "RHSA-2019:4040", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4040" }, { "name": "RHSA-2019:4041", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4041" }, { "name": "RHSA-2019:4269", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4269" }, { "name": "RHSA-2019:4273", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4273" }, { "name": "RHSA-2019:4352", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "name": "RHSA-2020:0406", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0406" }, { "name": "RHSA-2020:0727", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "name": "USN-4308-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4308-1/" }, { "name": "[debian-lts-announce] 20201208 [SECURITY] [DLA 2485-1] golang-golang-x-net-dev security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service", "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "HTTP/2 Ping Flood", "ASSIGNER": "cert@cert.org", "ID": "CVE-2019-9512", "STATE": "PUBLIC", "TITLE": "Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks to Jonathan Looney of Netflix for reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both." } ] }, "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400 Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "VU#605641", "refsource": "CERT-VN", "url": "https://kb.cert.org/vuls/id/605641/" }, { "name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "refsource": "MISC", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "name": "[trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3Cdev.trafficserver.apache.org%3E" }, { "name": "[trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3Cusers.trafficserver.apache.org%3E" }, { "name": "[trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3Cannounce.trafficserver.apache.org%3E" }, { "name": "20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/24" }, { "name": "20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/16" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_19_33", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_19_33" }, { "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/31" }, { "name": "DSA-4503", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4503" }, { "name": "https://support.f5.com/csp/article/K98053339", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K98053339" }, { "name": "[oss-security] 20190819 [ANNOUNCE] Security release of Kubernetes v1.15.3, v1.14.6, v1.13.10 - CVE-2019-9512 and CVE-2019-9514", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/08/20/1" }, { "name": "https://security.netapp.com/advisory/ntap-20190823-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190823-0001/" }, { "name": "https://security.netapp.com/advisory/ntap-20190823-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190823-0004/" }, { "name": "https://security.netapp.com/advisory/ntap-20190823-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190823-0005/" }, { "name": "openSUSE-SU-2019:2000", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html" }, { "name": "FEDORA-2019-5a6a7bc12c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/" }, { "name": "FEDORA-2019-6a2980de56", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/" }, { "name": "20190825 [SECURITY] [DSA 4508-1] h2o security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/43" }, { "name": "DSA-4508", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4508" }, { "name": "openSUSE-SU-2019:2056", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html" }, { "name": "openSUSE-SU-2019:2072", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html" }, { "name": "FEDORA-2019-55d101a740", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/" }, { "name": "FEDORA-2019-65db7ad6c7", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/" }, { "name": "openSUSE-SU-2019:2085", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html" }, { "name": "RHSA-2019:2682", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2682" }, { "name": "DSA-4520", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4520" }, { "name": "RHSA-2019:2726", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2726" }, { "name": "20190910 [SECURITY] [DSA 4520-1] trafficserver security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Sep/18" }, { "name": "RHSA-2019:2594", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2594" }, { "name": "openSUSE-SU-2019:2114", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" }, { "name": "openSUSE-SU-2019:2115", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" }, { "name": "RHSA-2019:2661", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2661" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296" }, { "name": "RHSA-2019:2690", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2690" }, { "name": "RHSA-2019:2766", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2766" }, { "name": "openSUSE-SU-2019:2130", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html" }, { "name": "RHSA-2019:2796", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2796" }, { "name": "RHSA-2019:2861", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2861" }, { "name": "RHSA-2019:2925", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2925" }, { "name": "RHSA-2019:2939", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2939" }, { "name": "RHSA-2019:2955", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2955" }, { "name": "RHSA-2019:2966", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2966" }, { "name": "https://support.f5.com/csp/article/K98053339?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K98053339?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "RHSA-2019:3131", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3131" }, { "name": "RHSA-2019:2769", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2769" }, { "name": "RHSA-2019:3245", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3245" }, { "name": "RHSA-2019:3265", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3265" }, { "name": "RHSA-2019:3892", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "name": "RHSA-2019:3906", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3906" }, { "name": "RHSA-2019:4018", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4018" }, { "name": "RHSA-2019:4019", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4019" }, { "name": "RHSA-2019:4021", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4021" }, { "name": "RHSA-2019:4020", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4020" }, { "name": "RHSA-2019:4045", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4045" }, { "name": "RHSA-2019:4042", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4042" }, { "name": "RHSA-2019:4040", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4040" }, { "name": "RHSA-2019:4041", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4041" }, { "name": "RHSA-2019:4269", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4269" }, { "name": "RHSA-2019:4273", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4273" }, { "name": "RHSA-2019:4352", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "name": "RHSA-2020:0406", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0406" }, { "name": "RHSA-2020:0727", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "name": "USN-4308-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4308-1/" }, { "name": "[debian-lts-announce] 20201208 [SECURITY] [DLA 2485-1] golang-golang-x-net-dev security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2019-9512", "datePublished": "2019-08-13T20:50:59", "dateReserved": "2019-03-01T00:00:00", "dateUpdated": "2024-08-04T21:54:44.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-14809 (GCVE-0-2019-14809)
Vulnerability from cvelistv5
Published
2019-08-13 20:54
Modified
2024-08-05 00:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
net/url in Go before 1.11.13 and 1.12.x before 1.12.8 mishandles malformed hosts in URLs, leading to an authorization bypass in some applications. This is related to a Host field with a suffix appearing in neither Hostname() nor Port(), and is related to a non-numeric port number. For example, an attacker can compose a crafted javascript:// URL that results in a hostname of google.com.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:26:39.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/forum/#%21topic/golang-announce/0uuMm1BwpHE" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://groups.google.com/forum/#%21topic/golang-announce/65QixT3tcmg" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/golang/go/issues/29098" }, { "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/31" }, { "name": "DSA-4503", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4503" }, { "name": "openSUSE-SU-2019:2000", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html" }, { "name": "openSUSE-SU-2019:2056", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html" }, { "name": "openSUSE-SU-2019:2072", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html" }, { "name": "FEDORA-2019-55d101a740", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/" }, { "name": "FEDORA-2019-65db7ad6c7", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/" }, { "name": "openSUSE-SU-2019:2085", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html" }, { "name": "openSUSE-SU-2019:2130", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html" }, { "name": "RHSA-2019:3433", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3433" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "net/url in Go before 1.11.13 and 1.12.x before 1.12.8 mishandles malformed hosts in URLs, leading to an authorization bypass in some applications. This is related to a Host field with a suffix appearing in neither Hostname() nor Port(), and is related to a non-numeric port number. For example, an attacker can compose a crafted javascript:// URL that results in a hostname of google.com." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-06T00:08:33", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/forum/#%21topic/golang-announce/0uuMm1BwpHE" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://groups.google.com/forum/#%21topic/golang-announce/65QixT3tcmg" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/golang/go/issues/29098" }, { "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/31" }, { "name": "DSA-4503", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4503" }, { "name": "openSUSE-SU-2019:2000", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html" }, { "name": "openSUSE-SU-2019:2056", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html" }, { "name": "openSUSE-SU-2019:2072", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html" }, { "name": "FEDORA-2019-55d101a740", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/" }, { "name": "FEDORA-2019-65db7ad6c7", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/" }, { "name": "openSUSE-SU-2019:2085", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html" }, { "name": "openSUSE-SU-2019:2130", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html" }, { "name": "RHSA-2019:3433", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3433" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-14809", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net/url in Go before 1.11.13 and 1.12.x before 1.12.8 mishandles malformed hosts in URLs, leading to an authorization bypass in some applications. This is related to a Host field with a suffix appearing in neither Hostname() nor Port(), and is related to a non-numeric port number. For example, an attacker can compose a crafted javascript:// URL that results in a hostname of google.com." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/forum/#!topic/golang-announce/0uuMm1BwpHE", "refsource": "MISC", "url": "https://groups.google.com/forum/#!topic/golang-announce/0uuMm1BwpHE" }, { "name": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "refsource": "CONFIRM", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "name": "https://github.com/golang/go/issues/29098", "refsource": "CONFIRM", "url": "https://github.com/golang/go/issues/29098" }, { "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/31" }, { "name": "DSA-4503", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4503" }, { "name": "openSUSE-SU-2019:2000", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html" }, { "name": "openSUSE-SU-2019:2056", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html" }, { "name": "openSUSE-SU-2019:2072", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html" }, { "name": "FEDORA-2019-55d101a740", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/" }, { "name": "FEDORA-2019-65db7ad6c7", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/" }, { "name": "openSUSE-SU-2019:2085", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html" }, { "name": "openSUSE-SU-2019:2130", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html" }, { "name": "RHSA-2019:3433", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3433" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-14809", "datePublished": "2019-08-13T20:54:24", "dateReserved": "2019-08-10T00:00:00", "dateUpdated": "2024-08-05T00:26:39.120Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…