低危 HTTP/2 服务器拒绝服务漏洞

CVE编号

CVE-2019-9514

利用情况

暂无

补丁情况

官方补丁

披露时间

2019-08-13
漏洞描述
某些HTTP / 2实现容易受到重置洪水的攻击,有可能导致拒绝服务。攻击者打开多个流,并在每个流上发送无效请求,该请求应从对等方请求RST_STREAM帧流。根据对等方如何对RST_STREAM帧进行排队,这可能会消耗过多的内存,CPU或同时消耗这两者。
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html
http://seclists.org/fulldisclosure/2019/Aug/16
http://www.openwall.com/lists/oss-security/2019/08/20/1
http://www.openwall.com/lists/oss-security/2023/10/18/8
https://access.redhat.com/errata/RHSA-2019:2594
https://access.redhat.com/errata/RHSA-2019:2661
https://access.redhat.com/errata/RHSA-2019:2682
https://access.redhat.com/errata/RHSA-2019:2690
https://access.redhat.com/errata/RHSA-2019:2726
https://access.redhat.com/errata/RHSA-2019:2766
https://access.redhat.com/errata/RHSA-2019:2769
https://access.redhat.com/errata/RHSA-2019:2796
https://access.redhat.com/errata/RHSA-2019:2861
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3131
https://access.redhat.com/errata/RHSA-2019:3245
https://access.redhat.com/errata/RHSA-2019:3265
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:3906
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://access.redhat.com/errata/RHSA-2019:4040
https://access.redhat.com/errata/RHSA-2019:4041
https://access.redhat.com/errata/RHSA-2019:4042
https://access.redhat.com/errata/RHSA-2019:4045
https://access.redhat.com/errata/RHSA-2019:4269
https://access.redhat.com/errata/RHSA-2019:4273
https://access.redhat.com/errata/RHSA-2019:4352
https://access.redhat.com/errata/RHSA-2020:0406
https://access.redhat.com/errata/RHSA-2020:0727
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-pa...
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35a...
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c...
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c...
https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-9514
https://seclists.org/bugtraq/2019/Aug/24
https://seclists.org/bugtraq/2019/Aug/31
https://seclists.org/bugtraq/2019/Aug/43
https://seclists.org/bugtraq/2019/Sep/18
https://security.netapp.com/advisory/ntap-20190823-0001/
https://security.netapp.com/advisory/ntap-20190823-0004/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K01988340
https://support.f5.com/csp/article/K01988340?utm_source=f5support&amp%3Butm_m...
https://usn.ubuntu.com/4308-1/
https://www.debian.org/security/2019/dsa-4503
https://www.debian.org/security/2019/dsa-4508
https://www.debian.org/security/2019/dsa-4520
https://www.debian.org/security/2020/dsa-4669
https://www.synology.com/security/advisory/Synology_SA_19_33
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache traffic_server * From
(including)
6.0.0
Up to
(including)
6.2.3
运行在以下环境
应用 apache traffic_server * From
(including)
7.0.0
Up to
(including)
7.1.6
运行在以下环境
应用 apache traffic_server * From
(including)
8.0.0
Up to
(including)
8.0.3
运行在以下环境
应用 apple swiftnio * From
(including)
1.0.0
Up to
(including)
1.4.0
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
11.6.1
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
14.1.0
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 mcafee web_gateway * From
(including)
7.7.2.0
Up to
(excluding)
7.7.2.24
运行在以下环境
应用 mcafee web_gateway * From
(including)
7.8.2.0
Up to
(excluding)
7.8.2.13
运行在以下环境
应用 mcafee web_gateway * From
(including)
8.1.0
Up to
(excluding)
8.2.0
运行在以下环境
应用 netapp cloud_insights - -
运行在以下环境
应用 netapp trident - -
运行在以下环境
应用 oracle graalvm 19.2.0 -
运行在以下环境
应用 redhat developer_tools 1.0 -
运行在以下环境
应用 redhat jboss_core_services 1.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 7.2.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 7.3.0 -
运行在以下环境
应用 redhat openshift_container_platform 3.10 -
运行在以下环境
应用 redhat openshift_container_platform 3.11 -
运行在以下环境
应用 redhat openshift_container_platform 3.9 -
运行在以下环境
应用 redhat openshift_container_platform 4.1 -
运行在以下环境
应用 redhat openshift_container_platform 4.2 -
运行在以下环境
应用 redhat openshift_service_mesh 1.0 -
运行在以下环境
应用 redhat openstack 14 -
运行在以下环境
应用 redhat quay 3.0.0 -
运行在以下环境
应用 redhat single_sign-on 7.3 -
运行在以下环境
应用 redhat software_collections 1.0 -
运行在以下环境
应用 synology diskstation_manager 6.2 -
运行在以下环境
应用 synology skynas - -
运行在以下环境
系统 apple mac_os_x * From
(including)
10.12
运行在以下环境
系统 canonical ubuntu_linux * From
(including)
14.04
运行在以下环境
系统 canonical ubuntu_linux 16.04 -
运行在以下环境
系统 canonical ubuntu_linux 18.04 -
运行在以下环境
系统 canonical ubuntu_linux 19.04 -
运行在以下环境
系统 debian debian_linux 10.0 -
运行在以下环境
系统 debian debian_linux 9.0 -
运行在以下环境
系统 fedoraproject fedora 29 -
运行在以下环境
系统 fedoraproject fedora 30 -
运行在以下环境
系统 opensuse leap 15.0 -
运行在以下环境
系统 opensuse leap 15.1 -
运行在以下环境
系统 redhat enterprise_linux 8.0 -
运行在以下环境
系统 redhat enterprise_linux_eus 8.1 -
运行在以下环境
系统 redhat enterprise_linux_server 7.0 -
运行在以下环境
系统 redhat enterprise_linux_workstation 7.0 -
运行在以下环境
系统 synology vs960hd_firmware - -
运行在以下环境
硬件 synology vs960hd - -
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-770 不加限制或调节的资源分配
阿里云安全产品覆盖情况