CVE-2019-9518

Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends time processing each frame disproportionate to attack bandwidth. This can consume excess CPU.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
certccCNA
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 87%
VendorProductVersion
appleswiftnio
1.0.0 ≤
𝑥
≤ 1.4.0
apachetraffic_server
6.0.0 ≤
𝑥
≤ 6.2.3
apachetraffic_server
7.0.0 ≤
𝑥
≤ 7.1.6
apachetraffic_server
8.0.0 ≤
𝑥
≤ 8.0.3
canonicalubuntu_linux
16.04
canonicalubuntu_linux
18.04
canonicalubuntu_linux
19.04
debiandebian_linux
9.0
debiandebian_linux
10.0
synologyskynas
-
synologydiskstation_manager
6.2
synologyvs960hd_firmware
-
opensuseleap
15.0
opensuseleap
15.1
redhatjboss_core_services
1.0
redhatjboss_enterprise_application_platform
7.2.0
redhatjboss_enterprise_application_platform
7.3.0
redhatopenshift_service_mesh
1.0
redhatquay
3.0.0
redhatsoftware_collections
1.0
redhatenterprise_linux
8.0
oraclegraalvm
19.2.0
mcafeeweb_gateway
7.7.2.0 ≤
𝑥
< 7.7.2.24
mcafeeweb_gateway
7.8.2.0 ≤
𝑥
< 7.8.2.13
mcafeeweb_gateway
8.1.0 ≤
𝑥
< 8.2.0
nodejsnode.js
8.0.0 ≤
𝑥
≤ 8.8.1
nodejsnode.js
8.9.0 ≤
𝑥
< 8.16.1
nodejsnode.js
10.0.0 ≤
𝑥
≤ 10.12.0
nodejsnode.js
10.13.0 ≤
𝑥
< 10.16.3
nodejsnode.js
12.0.0 ≤
𝑥
< 12.8.1
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
trafficserver
bullseye
8.1.10+ds-1~deb11u1
fixed
bullseye (security)
8.1.11+ds-0+deb11u1
fixed
bookworm
9.2.4+ds-0+deb12u1
fixed
bookworm (security)
9.2.5+ds-0+deb12u1
fixed
sid
9.2.5+ds-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
netty
noble
needed
mantic
ignored
lunar
ignored
kinetic
ignored
jammy
needed
impish
ignored
hirsute
ignored
groovy
ignored
focal
needed
eoan
ignored
disco
ignored
bionic
Fixed 1:4.1.7-4ubuntu0.1+esm1
released
xenial
not-affected
trusty
not-affected
trafficserver
noble
needs-triage
mantic
ignored
lunar
ignored
kinetic
ignored
jammy
needs-triage
impish
ignored
hirsute
ignored
groovy
ignored
focal
not-affected
bionic
needs-triage
xenial
needs-triage
trusty
dne
References