ghsa-39qc-96h7-956f
Vulnerability from github
Published
2022-05-24 16:53
Modified
2024-05-20 21:30
Severity ?
Summary
golang.org/x/net/http vulnerable to a reset flood
Details
Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. Servers that accept direct connections from untrusted clients could be remotely made to allocate an unlimited amount of memory, until the program crashes. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.
Specific Go Packages Affected
golang.org/x/net/http2
{ "affected": [ { "package": { "ecosystem": "Go", "name": "golang.org/x/net" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.0.0-20190813141303-74dc4d7220e7" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-9514" ], "database_specific": { "cwe_ids": [ "CWE-400", "CWE-770" ], "github_reviewed": true, "github_reviewed_at": "2023-02-08T00:30:39Z", "nvd_published_at": "2019-08-13T21:15:00Z", "severity": "HIGH" }, "details": "Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. Servers that accept direct connections from untrusted clients could be remotely made to allocate an unlimited amount of memory, until the program crashes. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.\n\n### Specific Go Packages Affected\ngolang.org/x/net/http2", "id": "GHSA-39qc-96h7-956f", "modified": "2024-05-20T21:30:41Z", "published": "2022-05-24T16:53:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2594" }, { "type": "WEB", "url": "https://go.dev/cl/190137" }, { "type": "WEB", "url": "https://go.dev/issue/33606" }, { "type": "WEB", "url": "https://go.googlesource.com/go/+/145e193131eb486077b66009beb051aba07c52a5" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/65QixT3tcmg/m/DrFiG6vvCwAJ" }, { "type": "WEB", "url": "https://kb.cert.org/vuls/id/605641" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3Cusers.trafficserver.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3Cannounce.trafficserver.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3Cdev.trafficserver.apache.org%3E" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2022-0536" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Aug/24" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Aug/31" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Aug/43" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Sep/18" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190823-0001" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190823-0004" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190823-0005" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K01988340" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K01988340?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4308-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4503" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4508" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4520" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4669" }, { "type": "WEB", "url": "https://www.synology.com/security/advisory/Synology_SA_19_33" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2661" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2682" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2690" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2726" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2766" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2769" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2796" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2861" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2925" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2939" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2955" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2966" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3131" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3245" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3265" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3892" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3906" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4018" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4019" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4020" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4021" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4040" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4041" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4042" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4045" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4269" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4273" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0406" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "type": "WEB", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2019/Aug/16" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/08/20/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/10/18/8" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "golang.org/x/net/http vulnerable to a reset flood" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.