Vulnerability CVE-2019-10081


Published: 2019-08-15   Modified: 2019-08-16

Description:
HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with "H2PushResource", could lead to an overwrite of memory in the pushing request's pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Debian -> Debian linux 
Apache -> Http server 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html
https://httpd.apache.org/security/vulnerabilities_24.html
https://seclists.org/bugtraq/2019/Aug/47
https://security.gentoo.org/glsa/201909-04
https://security.netapp.com/advisory/ntap-20190905-0003/
https://usn.ubuntu.com/4113-1/
https://www.debian.org/security/2019/dsa-4509

Copyright 2024, cxsecurity.com

 

Back to Top