The fix for CVE-2019-0199 was incomplete and did not address HTTP/2 connection window exhaustion on write in Apache Tomcat versions 9.0.0.M1 to 9.0.19 and 8.5.0 to 8.5.40 . By not sending WINDOW_UPDATE messages for the connection window (stream 0) clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html cve-icon cve-icon
http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.41 cve-icon
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.20 cve-icon
http://www.securityfocus.com/bid/108874 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3929 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3931 cve-icon cve-icon
https://lists.apache.org/thread.html/df1a2c1b87c8a6c500ecdbbaf134c7f1491c8d79d98b48c6b9f0fa6a%40%3Cannounce.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-10072 cve-icon
https://security.netapp.com/advisory/ntap-20190625-0002/ cve-icon cve-icon
https://support.f5.com/csp/article/K17321505 cve-icon cve-icon
https://usn.ubuntu.com/4128-1/ cve-icon cve-icon
https://usn.ubuntu.com/4128-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-10072 cve-icon
https://www.debian.org/security/2020/dsa-4680 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuApr2021.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuoct2020.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html cve-icon cve-icon
https://www.synology.com/security/advisory/Synology_SA_19_29 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2019-06-21T17:56:42

Updated: 2024-08-04T22:10:09.192Z

Reserved: 2019-03-26T00:00:00

Link: CVE-2019-10072

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-21T18:15:09.513

Modified: 2023-12-08T16:41:18.860

Link: CVE-2019-10072

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-21T00:00:00Z

Links: CVE-2019-10072 - Bugzilla