// For flags

CVE-2019-9512

Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

Algunas implementaciones de HTTP / 2 son vulnerables a las inundaciones de ping, lo que puede conducir a una denegación de servicio. El atacante envía pings continuos a un par HTTP / 2, haciendo que el par construya una cola interna de respuestas. Dependiendo de cuán eficientemente se pongan en cola estos datos, esto puede consumir un exceso de CPU, memoria o ambos.

A flaw was found in HTTP/2. Using PING frames and queuing of response PING ACK frames, a flood attack could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.

*Credits: Thanks to Jonathan Looney of Netflix for reporting this vulnerability.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-03-01 CVE Reserved
  • 2019-08-13 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-06 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-400: Uncontrolled Resource Consumption
CAPEC
References (67)
URL Tag Source
http://seclists.org/fulldisclosure/2019/Aug/16 Mailing List
http://www.openwall.com/lists/oss-security/2019/08/20/1 Mailing List
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md Third Party Advisory
https://kb.cert.org/vuls/id/605641 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10296 Third Party Advisory
https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E Mailing List
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E Mailing List
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E Mailing List
https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html Mailing List
https://seclists.org/bugtraq/2019/Aug/24 Mailing List
https://seclists.org/bugtraq/2019/Aug/31 Mailing List
https://seclists.org/bugtraq/2019/Aug/43 Mailing List
https://seclists.org/bugtraq/2019/Sep/18 Mailing List
https://security.netapp.com/advisory/ntap-20190823-0001 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0004 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0005 Third Party Advisory
https://support.f5.com/csp/article/K98053339 Third Party Advisory
https://support.f5.com/csp/article/K98053339?utm_source=f5support&amp%3Butm_medium=RSS X_refsource_confirm
https://www.synology.com/security/advisory/Synology_SA_19_33 Third Party Advisory
URL Date SRC
URL Date SRC
URL Date SRC
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2594 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2661 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2682 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2690 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2726 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2766 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2769 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2796 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2861 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2925 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2939 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2955 2023-11-07
https://access.redhat.com/errata/RHSA-2019:2966 2023-11-07
https://access.redhat.com/errata/RHSA-2019:3131 2023-11-07
https://access.redhat.com/errata/RHSA-2019:3245 2023-11-07
https://access.redhat.com/errata/RHSA-2019:3265 2023-11-07
https://access.redhat.com/errata/RHSA-2019:3892 2023-11-07
https://access.redhat.com/errata/RHSA-2019:3906 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4018 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4019 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4020 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4021 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4040 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4041 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4042 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4045 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4269 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4273 2023-11-07
https://access.redhat.com/errata/RHSA-2019:4352 2023-11-07
https://access.redhat.com/errata/RHSA-2020:0406 2023-11-07
https://access.redhat.com/errata/RHSA-2020:0727 2023-11-07
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7 2023-11-07
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC 2023-11-07
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP 2023-11-07
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ 2023-11-07
https://usn.ubuntu.com/4308-1 2023-11-07
https://www.debian.org/security/2019/dsa-4503 2023-11-07
https://www.debian.org/security/2019/dsa-4508 2023-11-07
https://www.debian.org/security/2019/dsa-4520 2023-11-07
https://access.redhat.com/security/cve/CVE-2019-9512 2024-08-26
https://bugzilla.redhat.com/show_bug.cgi?id=1735645 2024-08-26
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apple
Search vendor "Apple"
Swiftnio
Search vendor "Apple" for product "Swiftnio"
>= 1.0.0 <= 1.4.0
Search vendor "Apple" for product "Swiftnio" and version " >= 1.0.0 <= 1.4.0"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
>= 10.12
Search vendor "Apple" for product "Mac Os X" and version " >= 10.12"
-
Safe
Apple
Search vendor "Apple"
Swiftnio
Search vendor "Apple" for product "Swiftnio"
>= 1.0.0 <= 1.4.0
Search vendor "Apple" for product "Swiftnio" and version " >= 1.0.0 <= 1.4.0"
-
Affected
in Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
>= 14.04
Search vendor "Canonical" for product "Ubuntu Linux" and version " >= 14.04"
-
Safe
Apache
Search vendor "Apache"
Traffic Server
Search vendor "Apache" for product "Traffic Server"
>= 6.0.0 <= 6.2.3
Search vendor "Apache" for product "Traffic Server" and version " >= 6.0.0 <= 6.2.3"
-
Affected
Apache
Search vendor "Apache"
Traffic Server
Search vendor "Apache" for product "Traffic Server"
>= 7.0.0 <= 7.1.6
Search vendor "Apache" for product "Traffic Server" and version " >= 7.0.0 <= 7.1.6"
-
Affected
Apache
Search vendor "Apache"
Traffic Server
Search vendor "Apache" for product "Traffic Server"
>= 8.0.0 <= 8.0.3
Search vendor "Apache" for product "Traffic Server" and version " >= 8.0.0 <= 8.0.3"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
10.0
Search vendor "Debian" for product "Debian Linux" and version "10.0"
-
Affected
Nodejs
Search vendor "Nodejs"
Node.js
Search vendor "Nodejs" for product "Node.js"
>= 8.0.0 <= 8.8.1
Search vendor "Nodejs" for product "Node.js" and version " >= 8.0.0 <= 8.8.1"
-
Affected
Nodejs
Search vendor "Nodejs"
Node.js
Search vendor "Nodejs" for product "Node.js"
>= 8.9.0 < 8.16.1
Search vendor "Nodejs" for product "Node.js" and version " >= 8.9.0 < 8.16.1"
lts
Affected
Nodejs
Search vendor "Nodejs"
Node.js
Search vendor "Nodejs" for product "Node.js"
>= 10.0.0 <= 10.12.0
Search vendor "Nodejs" for product "Node.js" and version " >= 10.0.0 <= 10.12.0"
-
Affected
Nodejs
Search vendor "Nodejs"
Node.js
Search vendor "Nodejs" for product "Node.js"
>= 10.13.0 < 10.16.3
Search vendor "Nodejs" for product "Node.js" and version " >= 10.13.0 < 10.16.3"
lts
Affected
Nodejs
Search vendor "Nodejs"
Node.js
Search vendor "Nodejs" for product "Node.js"
>= 12.0.0 < 12.8.1
Search vendor "Nodejs" for product "Node.js" and version " >= 12.0.0 < 12.8.1"
-
Affected