CVE-2019-9514

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service

Description

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.

Categories

7.5
CVSS
Severity: High
CVSS 3.1 •
CVSS 3.0 •
CVSS 2.0 •
EPSS 11.53% Top 10%
Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory debian.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://kb.cert.org/vuls/id/605641/ third party advisory us government resource
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md third party advisory
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E mailing list
https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E mailing list
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E mailing list
https://seclists.org/bugtraq/2019/Aug/24 third party advisory mailing list
http://seclists.org/fulldisclosure/2019/Aug/16 third party advisory mailing list
https://www.synology.com/security/advisory/Synology_SA_19_33 third party advisory
https://seclists.org/bugtraq/2019/Aug/31 third party advisory mailing list
https://www.debian.org/security/2019/dsa-4503 third party advisory vendor advisory
https://support.f5.com/csp/article/K01988340 third party advisory
http://www.openwall.com/lists/oss-security/2019/08/20/1 third party advisory mailing list
https://security.netapp.com/advisory/ntap-20190823-0001/ third party advisory
https://security.netapp.com/advisory/ntap-20190823-0004/ third party advisory
https://security.netapp.com/advisory/ntap-20190823-0005/ third party advisory
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html mailing list third party advisory vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ vendor advisory
https://seclists.org/bugtraq/2019/Aug/43 third party advisory mailing list
https://www.debian.org/security/2019/dsa-4508 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html mailing list third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html mailing list third party advisory vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/ vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html mailing list third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2682 third party advisory vendor advisory
https://www.debian.org/security/2019/dsa-4520 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2726 third party advisory vendor advisory
https://seclists.org/bugtraq/2019/Sep/18 third party advisory mailing list
https://access.redhat.com/errata/RHSA-2019:2594 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html mailing list third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html mailing list third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2661 third party advisory vendor advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10296 third party advisory
https://access.redhat.com/errata/RHSA-2019:2690 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2766 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html mailing list third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2796 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2861 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2925 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2939 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2955 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2966 third party advisory vendor advisory
https://support.f5.com/csp/article/K01988340?utm_source=f5support&%3Butm_medium=RSS
https://access.redhat.com/errata/RHSA-2019:3131 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2769 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:3245 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:3265 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:3892 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:3906 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4018 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4019 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4021 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4020 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4045 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4042 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4040 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4041 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4269 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4273 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4352 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2020:0406 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2020:0727 third party advisory vendor advisory
https://usn.ubuntu.com/4308-1/ third party advisory vendor advisory
https://www.debian.org/security/2020/dsa-4669 third party advisory vendor advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html third party advisory mailing list
http://www.openwall.com/lists/oss-security/2023/10/18/8 mailing list

Frequently Asked Questions

What is the severity of CVE-2019-9514?
CVE-2019-9514 has been scored as a high severity vulnerability.
How to fix CVE-2019-9514?
To fix CVE-2019-9514, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2019-9514 being actively exploited in the wild?
It is possible that CVE-2019-9514 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~12% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.