CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2019-9516

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory.
Publish Date : 2019-08-13 Last Update Date : 2022-08-05
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
6.8
Confidentiality Impact None (There is no impact to the confidentiality of the system.)
Integrity Impact None (There is no impact to the integrity of the system)
Availability Impact Complete (There is a total shutdown of the affected resource. The attacker can render the resource completely unavailable.)
Access Complexity Low (Specialized access conditions or extenuating circumstances do not exist. Very little knowledge or skill is required to exploit. )
Authentication ???
Gained Access None
Vulnerability Type(s) Denial Of Service
CWE ID 770

- Related OVAL Definitions

Title Definition Id Class Family
RHSA-2019:2799: nginx:1.14 security update (Important) oval:com.redhat.rhsa:def:20192799 unix
RHSA-2019:2925: nodejs:10 security update (Important) oval:com.redhat.rhsa:def:20192925 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2019-9516

# Product Type Vendor Product Version Update Edition Language
1 Application Apache Traffic Server * * * * Version Details Vulnerabilities
2 OS Canonical Ubuntu Linux 16.04 * * * Version Details Vulnerabilities
3 OS Canonical Ubuntu Linux 18.04 * * * Version Details Vulnerabilities
4 OS Canonical Ubuntu Linux 19.04 * * * Version Details Vulnerabilities
5 OS Debian Debian Linux 9.0 * * * Version Details Vulnerabilities
6 OS Debian Debian Linux 10.0 * * * Version Details Vulnerabilities
7 Application F5 Nginx * * * * Version Details Vulnerabilities
8 OS Fedoraproject Fedora 29 * * * Version Details Vulnerabilities
9 OS Fedoraproject Fedora 30 * * * Version Details Vulnerabilities
10 OS Fedoraproject Fedora 32 * * * Version Details Vulnerabilities
11 Application Mcafee Web Gateway * * * * Version Details Vulnerabilities
12 Application Nodejs Node.js * * * * Version Details Vulnerabilities
13 Application Nodejs Node.js * * * * Version Details Vulnerabilities
14 OS Opensuse Leap 15.0 * * * Version Details Vulnerabilities
15 OS Opensuse Leap 15.1 * * * Version Details Vulnerabilities
16 Application Oracle Graalvm 19.2.0 * * * Version Details Vulnerabilities
17 OS Redhat Enterprise Linux 8.0 * * * Version Details Vulnerabilities
18 Application Redhat Jboss Core Services 1.0 * * * Version Details Vulnerabilities
19 Application Redhat Jboss Enterprise Application Platform 7.2.0 * * * Version Details Vulnerabilities
20 Application Redhat Jboss Enterprise Application Platform 7.3.0 * * * Version Details Vulnerabilities
21 Application Redhat Openshift Service Mesh 1.0 * * * Version Details Vulnerabilities
22 Application Redhat Quay 3.0.0 * * * Version Details Vulnerabilities
23 Application Redhat Software Collections 1.0 * * * Version Details Vulnerabilities
24 Application Synology Diskstation Manager 6.2 * * * Version Details Vulnerabilities
25 Application Synology Skynas - * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Apache Traffic Server 1
Canonical Ubuntu Linux 3
Debian Debian Linux 2
F5 Nginx 1
Fedoraproject Fedora 3
Mcafee Web Gateway 1
Nodejs Node.js 2
Opensuse Leap 2
Oracle Graalvm 1
Redhat Enterprise Linux 1
Redhat Jboss Core Services 1
Redhat Jboss Enterprise Application Platform 2
Redhat Openshift Service Mesh 1
Redhat Quay 1
Redhat Software Collections 1
Synology Diskstation Manager 1
Synology Skynas 1

- References For CVE-2019-9516

https://lists.fedoraproject.org/archives/list/[email protected]/message/H472D5HPXN6RRXCNFML3BK5OYC52CXF2/
FEDORA FEDORA-2021-d5b2c18fe6
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
SUSE openSUSE-SU-2019:2264
https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS CONFIRM
https://access.redhat.com/errata/RHSA-2019:2775
REDHAT RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
REDHAT RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
REDHAT RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:3932
REDHAT RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:2946
REDHAT RHSA-2019:2946
https://access.redhat.com/errata/RHSA-2019:2950
REDHAT RHSA-2019:2950
https://access.redhat.com/errata/RHSA-2019:2745
REDHAT RHSA-2019:2745
https://seclists.org/bugtraq/2019/Aug/24
BUGTRAQ 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
https://www.synology.com/security/advisory/Synology_SA_19_33 CONFIRM
https://access.redhat.com/errata/RHSA-2019:2939
REDHAT RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2746
REDHAT RHSA-2019:2746
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
SUSE openSUSE-SU-2019:2115
https://kc.mcafee.com/corporate/index?page=content&id=SB10296 CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
SUSE openSUSE-SU-2019:2114
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
SUSE openSUSE-SU-2019:2120
https://lists.fedoraproject.org/archives/list/[email protected]/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
FEDORA FEDORA-2019-befd924cfe
https://seclists.org/bugtraq/2019/Aug/40
BUGTRAQ 20190822 [SECURITY] [DSA 4505-1] nginx security update
https://www.debian.org/security/2019/dsa-4505
DEBIAN DSA-4505
https://security.netapp.com/advisory/ntap-20190823-0005/ CONFIRM
https://security.netapp.com/advisory/ntap-20190823-0002/ CONFIRM
https://lists.fedoraproject.org/archives/list/[email protected]/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
FEDORA FEDORA-2019-5a6a7bc12c
https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
FEDORA FEDORA-2019-6a2980de56
https://lists.fedoraproject.org/archives/list/[email protected]/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
FEDORA FEDORA-2019-4427fd65be
https://lists.fedoraproject.org/archives/list/[email protected]/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
FEDORA FEDORA-2019-63ba15cc83
https://support.f5.com/csp/article/K02591030 CONFIRM
https://usn.ubuntu.com/4099-1/
UBUNTU USN-4099-1
http://seclists.org/fulldisclosure/2019/Aug/16
FULLDISC 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
https://lists.fedoraproject.org/archives/list/[email protected]/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
FEDORA FEDORA-2019-7a0b45fdc4
https://kb.cert.org/vuls/id/605641/
CERT-VN VU#605641
https://access.redhat.com/errata/RHSA-2019:2966
REDHAT RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3933
REDHAT RHSA-2019:3933
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://access.redhat.com/errata/RHSA-2019:2955
REDHAT RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:3935
REDHAT RHSA-2019:3935

- Vulnerability Conditions

Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0

- Metasploit Modules Related To CVE-2019-9516

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.