Vulnerabilidad en HTTP / 2 (CVE-2019-9515)
Gravedad CVSS v3.1:
ALTA
Tipo:
CWE-400
Consumo de recursos no controlado (Agotamiento de recursos)
Fecha de publicación:
13/08/2019
Última modificación:
14/01/2025
Descripción
Algunas implementaciones de HTTP / 2 son vulnerables a una inundación de configuraciones, lo que puede conducir a una denegación de servicio. El atacante envía una secuencia de marcos de CONFIGURACIÓN al par. Como el RFC requiere que el igual responda con un acuse de recibo por cuadro de CONFIGURACIÓN, un cuadro de CONFIGURACIÓN vacío es casi equivalente en comportamiento a un ping. Dependiendo de cuán eficientemente se pongan en cola estos datos, esto puede consumir un exceso de CPU, memoria o ambos.
Impacto
Puntuación base 3.x
7.50
Gravedad 3.x
ALTA
Puntuación base 2.0
7.80
Gravedad 2.0
ALTA
Productos y versiones vulnerables
CPE | Desde | Hasta |
---|---|---|
cpe:2.3:a:apple:swiftnio:*:*:*:*:*:*:*:* | 1.0.0 (incluyendo) | 1.4.0 (incluyendo) |
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* | 10.12 (incluyendo) | |
cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:*:*:*:* | 14.04 (incluyendo) | |
cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* | 6.0.0 (incluyendo) | 6.2.3 (incluyendo) |
cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* | 7.0.0 (incluyendo) | 7.1.6 (incluyendo) |
cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* | 8.0.0 (incluyendo) | 8.0.3 (incluyendo) |
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* | ||
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* | ||
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* | ||
cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:* | ||
cpe:2.3:o:synology:diskstation_manager:6.2:*:*:*:*:*:*:* | ||
cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:* | ||
cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:* |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
- http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
- http://seclists.org/fulldisclosure/2019/Aug/16
- https://access.redhat.com/errata/RHSA-2019:2766
- https://access.redhat.com/errata/RHSA-2019:2796
- https://access.redhat.com/errata/RHSA-2019:2861
- https://access.redhat.com/errata/RHSA-2019:2925
- https://access.redhat.com/errata/RHSA-2019:2939
- https://access.redhat.com/errata/RHSA-2019:2955
- https://access.redhat.com/errata/RHSA-2019:3892
- https://access.redhat.com/errata/RHSA-2019:4018
- https://access.redhat.com/errata/RHSA-2019:4019
- https://access.redhat.com/errata/RHSA-2019:4020
- https://access.redhat.com/errata/RHSA-2019:4021
- https://access.redhat.com/errata/RHSA-2019:4040
- https://access.redhat.com/errata/RHSA-2019:4041
- https://access.redhat.com/errata/RHSA-2019:4042
- https://access.redhat.com/errata/RHSA-2019:4045
- https://access.redhat.com/errata/RHSA-2019:4352
- https://access.redhat.com/errata/RHSA-2020:0727
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- https://kb.cert.org/vuls/id/605641/
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E
- https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E
- https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
- https://seclists.org/bugtraq/2019/Aug/24
- https://seclists.org/bugtraq/2019/Aug/43
- https://seclists.org/bugtraq/2019/Sep/18
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K50233772
- https://support.f5.com/csp/article/K50233772?utm_source=f5support&%3Butm_medium=RSS
- https://usn.ubuntu.com/4308-1/
- https://www.debian.org/security/2019/dsa-4508
- https://www.debian.org/security/2019/dsa-4520
- https://www.synology.com/security/advisory/Synology_SA_19_33
- http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
- http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
- http://seclists.org/fulldisclosure/2019/Aug/16
- https://access.redhat.com/errata/RHSA-2019:2766
- https://access.redhat.com/errata/RHSA-2019:2796
- https://access.redhat.com/errata/RHSA-2019:2861
- https://access.redhat.com/errata/RHSA-2019:2925
- https://access.redhat.com/errata/RHSA-2019:2939
- https://access.redhat.com/errata/RHSA-2019:2955
- https://access.redhat.com/errata/RHSA-2019:3892
- https://access.redhat.com/errata/RHSA-2019:4018
- https://access.redhat.com/errata/RHSA-2019:4019
- https://access.redhat.com/errata/RHSA-2019:4020
- https://access.redhat.com/errata/RHSA-2019:4021
- https://access.redhat.com/errata/RHSA-2019:4040
- https://access.redhat.com/errata/RHSA-2019:4041
- https://access.redhat.com/errata/RHSA-2019:4042
- https://access.redhat.com/errata/RHSA-2019:4045
- https://access.redhat.com/errata/RHSA-2019:4352
- https://access.redhat.com/errata/RHSA-2020:0727
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- https://kb.cert.org/vuls/id/605641/
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E
- https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E
- https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
- https://seclists.org/bugtraq/2019/Aug/24
- https://seclists.org/bugtraq/2019/Aug/43
- https://seclists.org/bugtraq/2019/Sep/18
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K50233772
- https://support.f5.com/csp/article/K50233772?utm_source=f5support&%3Butm_medium=RSS
- https://usn.ubuntu.com/4308-1/
- https://www.debian.org/security/2019/dsa-4508
- https://www.debian.org/security/2019/dsa-4520
- https://www.synology.com/security/advisory/Synology_SA_19_33