低危 HTTP2 Data Buffer 拒绝服务漏洞

CVE编号

CVE-2019-9517

利用情况

暂无

补丁情况

官方补丁

披露时间

2019-08-14
漏洞描述
某些HTTP / 2实现容易受到不受约束的内部数据缓冲的影响,有可能导致拒绝服务。攻击者打开HTTP / 2窗口,以便对等方可以不受限制地发送消息。但是,它们使TCP窗口保持关闭状态,因此,对等端实际上无法在网络上写入(许多)字节。然后,攻击者发送对大型响应对象的请求流。根据服务器对响应进行排队的方式,这可能会消耗过多的内存,CPU或同时消耗这两者。
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://www.openwall.com/lists/oss-security/2019/08/15/7
https://access.redhat.com/errata/RHSA-2019:2893
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2946
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2950
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-pa...
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://lists.apache.org/thread.html/4610762456644181b267c846423b3a990bd4aaea...
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/d89f999e26dfb1d50f247ead1fe8538014eb412b...
https://lists.apache.org/thread.html/ec97fdfc1a859266e56fef084353a34e0a0b0890...
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2...
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cad...
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250...
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedee...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abc...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://seclists.org/bugtraq/2019/Aug/47
https://security.gentoo.org/glsa/201909-04
https://security.netapp.com/advisory/ntap-20190823-0003/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://security.netapp.com/advisory/ntap-20190905-0003/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp%3Butm_m...
https://usn.ubuntu.com/4113-1/
https://www.debian.org/security/2019/dsa-4509
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache traffic_server * From
(including)
6.0.0
Up to
(including)
6.2.3
运行在以下环境
应用 apache traffic_server * From
(including)
7.0.0
Up to
(including)
7.1.6
运行在以下环境
应用 apache traffic_server * From
(including)
8.0.0
Up to
(including)
8.0.3
运行在以下环境
应用 apple swiftnio * From
(including)
1.0.0
Up to
(including)
1.4.0
运行在以下环境
应用 mcafee web_gateway * From
(including)
7.7.2.0
Up to
(excluding)
7.7.2.24
运行在以下环境
应用 mcafee web_gateway * From
(including)
7.8.2.0
Up to
(excluding)
7.8.2.13
运行在以下环境
应用 mcafee web_gateway * From
(including)
8.1.0
Up to
(excluding)
8.2.0
运行在以下环境
应用 netapp clustered_data_ontap - -
运行在以下环境
应用 oracle communications_element_manager 8.0.0 -
运行在以下环境
应用 oracle communications_element_manager 8.1.0 -
运行在以下环境
应用 oracle communications_element_manager 8.1.1 -
运行在以下环境
应用 oracle communications_element_manager 8.2.0 -
运行在以下环境
应用 oracle graalvm 19.2.0 -
运行在以下环境
应用 oracle instantis_enterprisetrack * From
(including)
17.1
Up to
(including)
17.3
运行在以下环境
应用 oracle retail_xstore_point_of_service 7.1 -
运行在以下环境
应用 redhat jboss_core_services 1.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 7.2.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 7.3.0 -
运行在以下环境
应用 redhat openshift_service_mesh 1.0 -
运行在以下环境
应用 redhat quay 3.0.0 -
运行在以下环境
应用 redhat software_collections 1.0 -
运行在以下环境
应用 synology diskstation_manager 6.2 -
运行在以下环境
应用 synology skynas - -
运行在以下环境
系统 alibaba_cloud_linux_3 httpd * Up to
(excluding)
2.4.37-43.0.1.al8.2
运行在以下环境
系统 alpine_3.10 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 alpine_3.11 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 alpine_3.12 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 alpine_3.13 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 alpine_3.14 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 alpine_3.15 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 alpine_3.16 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 alpine_3.17 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 alpine_3.18 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 alpine_3.19 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 alpine_3.7 apache2 * Up to
(excluding)
2.4.41-r0
运行在以下环境
系统 alpine_3.8 apache2 * Up to
(excluding)
2.4.41-r0
运行在以下环境
系统 alpine_3.9 nodejs * Up to
(excluding)
10.16.3-r0
运行在以下环境
系统 amazon_2 mod_http2 * Up to
(excluding)
1.15.3-2.amzn2
运行在以下环境
系统 amazon_AMI httpd24 * Up to
(excluding)
2.4.41-1.88.amzn1
运行在以下环境
系统 apple mac_os_x * From
(including)
10.12
运行在以下环境
系统 canonical ubuntu_linux * From
(including)
14.04
运行在以下环境
系统 canonical ubuntu_linux 16.04 -
运行在以下环境
系统 canonical ubuntu_linux 18.04 -
运行在以下环境
系统 canonical ubuntu_linux 19.04 -
运行在以下环境
系统 debian debian_linux 10.0 -
运行在以下环境
系统 debian debian_linux 9.0 -
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.4.38-3+deb10u1
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.4.41-1
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.4.41-1
运行在以下环境
系统 debian_9 apache2 * Up to
(excluding)
2.4.25-3+deb9u8
运行在以下环境
系统 fedoraproject fedora 29 -
运行在以下环境
系统 fedoraproject fedora 30 -
运行在以下环境
系统 fedora_29 nodejs * Up to
(excluding)
10.16.3-1.fc29
运行在以下环境
系统 fedora_29_Modular nodejs * Up to
(excluding)
10-2920190816104510.6c81f848
运行在以下环境
系统 fedora_30 nodejs * Up to
(excluding)
10.16.3-1.fc30
运行在以下环境
系统 fedora_30_Modular nodejs * Up to
(excluding)
10-3020190816104510.a5b0195c
运行在以下环境
系统 kylinos_aarch64_V10SP1 httpd * Up to
(excluding)
2.4.43-8.p01.ky10
运行在以下环境
系统 kylinos_x86_64_V10SP1 httpd * Up to
(excluding)
2.4.43-8.p01.ky10
运行在以下环境
系统 opensuse leap 15.0 -
运行在以下环境
系统 opensuse leap 15.1 -
运行在以下环境
系统 opensuse_Leap_15.0 npm8 * Up to
(excluding)
8.16.1-lp151.2.6.1
运行在以下环境
系统 opensuse_Leap_15.1 npm8 * Up to
(excluding)
8.16.1-lp151.2.6.1
运行在以下环境
系统 redhat enterprise_linux 8.0 -
运行在以下环境
系统 suse_12_SP4 apache2 * Up to
(excluding)
2.4.23-29.43.1
运行在以下环境
系统 synology vs960hd_firmware - -
运行在以下环境
系统 ubuntu_18.04 apache2 * Up to
(excluding)
2.4.29-1ubuntu4.10
运行在以下环境
硬件 synology vs960hd - -
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-770 不加限制或调节的资源分配
阿里云安全产品覆盖情况