Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Aug/16 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2766 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2796 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2861 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2925 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2939 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2955 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3892 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4018 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4019 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4020 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4021 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4040 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4041 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4042 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4045 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4352 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0727 cve-icon cve-icon
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md cve-icon cve-icon cve-icon
https://kb.cert.org/vuls/id/605641/ cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10296 cve-icon cve-icon
https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ cve-icon cve-icon
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/ cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-9515 cve-icon
https://seclists.org/bugtraq/2019/Aug/24 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Aug/43 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Sep/18 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190823-0005/ cve-icon cve-icon
https://support.f5.com/csp/article/K50233772 cve-icon cve-icon
https://support.f5.com/csp/article/K50233772?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://usn.ubuntu.com/4308-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-9515 cve-icon
https://www.debian.org/security/2019/dsa-4508 cve-icon cve-icon
https://www.debian.org/security/2019/dsa-4520 cve-icon cve-icon
https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html cve-icon
https://www.synology.com/security/advisory/Synology_SA_19_33 cve-icon cve-icon
History

Mon, 26 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Redhat jboss Enterprise Application Platform Eus
CPEs cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.1::el7
Vendors & Products Redhat jboss Enterprise Application Platform Eus

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2019-08-13T20:50:59

Updated: 2024-08-04T21:54:44.327Z

Reserved: 2019-03-01T00:00:00

Link: CVE-2019-9515

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-13T21:15:12.520

Modified: 2023-11-07T03:13:42.650

Link: CVE-2019-9515

cve-icon Redhat

Severity : Important

Publid Date: 2019-08-13T17:00:00Z

Links: CVE-2019-9515 - Bugzilla