[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

HTTP/2: flood using HEADERS frames results in unbounded memory growth - CVE-2019-9514

ID: oval:org.secpod.oval:def:58205Date: (C)2019-10-10   (M)2023-12-20
Class: VULNERABILITYFamily: unix




Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.

Platform:
Red Hat Enterprise Linux 8
Product:
nodejs
Reference:
CVE-2019-9514
CVE    1
CVE-2019-9514
CPE    2
cpe:/o:redhat:enterprise_linux:8
cpe:/a:nodejs:nodejs

© SecPod Technologies