Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Aug/16 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/08/20/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2023/10/18/8 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2594 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2661 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2682 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2690 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2726 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2766 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2769 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2796 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2861 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2925 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2939 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2955 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2966 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3131 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3245 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3265 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3892 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3906 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4018 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4019 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4020 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4021 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4040 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4041 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4042 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4045 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4269 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4273 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4352 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0406 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0727 cve-icon cve-icon
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md cve-icon cve-icon cve-icon
https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg cve-icon
https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA cve-icon
https://kb.cert.org/vuls/id/605641/ cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10296 cve-icon cve-icon
https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/ cve-icon cve-icon
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/ cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-9514 cve-icon
https://seclists.org/bugtraq/2019/Aug/24 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Aug/31 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Aug/43 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Sep/18 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190823-0001/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190823-0004/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190823-0005/ cve-icon cve-icon
https://support.f5.com/csp/article/K01988340 cve-icon cve-icon
https://support.f5.com/csp/article/K01988340?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://usn.ubuntu.com/4308-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-9514 cve-icon
https://www.debian.org/security/2019/dsa-4503 cve-icon cve-icon
https://www.debian.org/security/2019/dsa-4508 cve-icon cve-icon
https://www.debian.org/security/2019/dsa-4520 cve-icon cve-icon
https://www.debian.org/security/2020/dsa-4669 cve-icon cve-icon
https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html cve-icon
https://www.synology.com/security/advisory/Synology_SA_19_33 cve-icon cve-icon
History

Mon, 26 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Redhat jboss Enterprise Application Platform Eus
CPEs cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.1::el7
Vendors & Products Redhat jboss Enterprise Application Platform Eus

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2019-08-13T00:00:00

Updated: 2024-08-04T21:54:44.511Z

Reserved: 2019-03-01T00:00:00

Link: CVE-2019-9514

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-13T21:15:12.443

Modified: 2023-11-07T03:13:42.390

Link: CVE-2019-9514

cve-icon Redhat

Severity : Important

Publid Date: 2019-08-13T17:00:00Z

Links: CVE-2019-9514 - Bugzilla