[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption - CVE-2019-9513

ID: oval:org.secpod.oval:def:58204Date: (C)2019-10-10   (M)2024-04-17
Class: VULNERABILITYFamily: unix




Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.

Platform:
Red Hat Enterprise Linux 8
Product:
nginx
nodejs
Reference:
CVE-2019-9513
CVE    1
CVE-2019-9513
CPE    3
cpe:/a:igor_sysoev:nginx
cpe:/o:redhat:enterprise_linux:8
cpe:/a:nodejs:nodejs

© SecPod Technologies