7.8

CVE-2019-9513

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.

Data is provided by the National Vulnerability Database (NVD)
AppleSwiftnio Version >= 1.0.0 <= 1.4.0
   ApplemacOS X Version >= 10.12
   CanonicalUbuntu Linux Version >= 14.04
ApacheTraffic Server Version >= 6.0.0 <= 6.2.3
ApacheTraffic Server Version >= 7.0.0 <= 7.1.6
ApacheTraffic Server Version >= 8.0.0 <= 8.0.3
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version19.04
DebianDebian Linux Version9.0
DebianDebian Linux Version10.0
FedoraprojectFedora Version30
SynologySkynas Version-
SynologyDiskstation Manager Version6.2
SynologyVs960hd Firmware Version-
   SynologyVs960hd Version-
DebianDebian Linux Version9.0
DebianDebian Linux Version10.0
FedoraprojectFedora Version29
FedoraprojectFedora Version30
OpensuseLeap Version15.0
OpensuseLeap Version15.1
RedhatJboss Core Services Version1.0
RedhatQuay Version3.0.0
RedhatSoftware Collections Version1.0
RedhatEnterprise Linux Version8.0
OracleGraalvm Version19.2.0 SwEditionenterprise
McafeeWeb Gateway Version >= 7.7.2.0 < 7.7.2.24
McafeeWeb Gateway Version >= 7.8.2.0 < 7.8.2.13
McafeeWeb Gateway Version >= 8.1.0 < 8.2.0
F5Nginx Version >= 1.9.5 < 1.16.1
F5Nginx Version >= 1.17.0 <= 1.17.2
NodejsNode.Js SwEdition- Version >= 8.0.0 <= 8.8.1
NodejsNode.Js SwEditionlts Version >= 8.9.0 < 8.16.1
NodejsNode.Js SwEdition- Version >= 10.0.0 <= 10.12.0
NodejsNode.Js SwEditionlts Version >= 10.13.0 < 10.16.3
NodejsNode.Js SwEdition- Version >= 12.0.0 < 12.8.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 4.36% 0.885
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 7.8 10 6.9
AV:N/AC:L/Au:N/C:N/I:N/A:C
cret@cert.org 7.5 3.9 3.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE-400 Uncontrolled Resource Consumption

The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.

https://kb.cert.org/vuls/id/605641/
Third Party Advisory
US Government Resource
https://seclists.org/bugtraq/2019/Aug/40
Third Party Advisory
Mailing List
https://seclists.org/bugtraq/2019/Sep/1
Third Party Advisory
Mailing List
https://usn.ubuntu.com/4099-1/
Third Party Advisory