Vulnerabilities > CVE-2019-9511 - Allocation of Resources Without Limits or Throttling vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH

Summary

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

Vulnerable Configurations

Part Description Count
Application
Apple
11
Application
Apache
49
Application
Synology
2
Application
Redhat
6
Application
Oracle
3
Application
Mcafee
43
Application
F5
65
Application
Nodejs
67
OS
Apple
1
OS
Canonical
4
OS
Debian
2
OS
Synology
1
OS
Fedoraproject
2
OS
Opensuse
2
OS
Redhat
1
Hardware
Synology
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Locate and Exploit Test APIs
    An attacker exploits a sample, demonstration, or test API that is insecure by default and should not be resident on production systems. Some applications include APIs that are intended to allow an administrator to test and refine their domain. These APIs should usually be disabled once a system enters a production environment. Testing APIs may expose a great deal of diagnostic information intended to aid an administrator, but which can also be used by an attacker to further refine their attack. Moreover, testing APIs may not have adequate security controls or may not have undergone rigorous testing since they were not intended for use in production environments. As such, they may have many flaws and vulnerabilities that would allow an attacker to severely disrupt a target.
  • Flooding
    An attacker consumes the resources of a target by rapidly engaging in a large number of interactions with the target. This type of attack generally exposes a weakness in rate limiting or flow control in management of interactions. Since each request consumes some of the target's resources, if a sufficiently large number of requests must be processed at the same time then the target's resources can be exhausted. The degree to which the attack is successful depends upon the volume of requests in relation to the amount of the resource the target has access to, and other mitigating circumstances such as the target's ability to shift load or acquired additional resources to deal with the depletion. The more protected the resource and the greater the quantity of it that must be consumed, the more resources the attacker may need to have at their disposal. A typical TCP/IP flooding attack is a Distributed Denial-of-Service attack where many machines simultaneously make a large number of requests to a target. Against a target with strong defenses and a large pool of resources, many tens of thousands of attacking machines may be required. When successful this attack prevents legitimate users from accessing the service and can cause the target to crash. This attack differs from resource depletion through leaks or allocations in that the latter attacks do not rely on the volume of requests made to the target but instead focus on manipulation of the target's operations. The key factor in a flooding attack is the number of requests the attacker can make in a given period of time. The greater this number, the more likely an attack is to succeed against a given target.
  • Excessive Allocation
    An attacker causes the target to allocate excessive resources to servicing the attackers' request, thereby reducing the resources available for legitimate services and degrading or denying services. Usually, this attack focuses on memory allocation, but any finite resource on the target could be the attacked, including bandwidth, processing cycles, or other resources. This attack does not attempt to force this allocation through a large number of requests (that would be Resource Depletion through Flooding) but instead uses one or a small number of requests that are carefully formatted to force the target to allocate excessive resources to service this request(s). Often this attack takes advantage of a bug in the target to cause the target to allocate resources vastly beyond what would be needed for a normal request. For example, using an Integer Attack, the attacker could cause a variable that controls allocation for a request to hold an excessively large value. Excessive allocation of resources can render a service degraded or unavailable to legitimate users and can even lead to crashing of the target.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1298.NASL
    descriptionSome HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.(CVE-2019-9511) Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.(CVE-2019-9513)
    last seen2020-06-01
    modified2020-06-02
    plugin id129790
    published2019-10-11
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129790
    titleAmazon Linux 2 : nghttp2 (ALAS-2019-1298) (Data Dribble) (Resource Loop)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux 2 Security Advisory ALAS-2019-1298.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(129790);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/19");
    
      script_cve_id("CVE-2019-9511", "CVE-2019-9513");
      script_xref(name:"ALAS", value:"2019-1298");
    
      script_name(english:"Amazon Linux 2 : nghttp2 (ALAS-2019-1298) (Data Dribble) (Resource Loop)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux 2 host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Some HTTP/2 implementations are vulnerable to window size manipulation
    and stream prioritization manipulation, potentially leading to a
    denial of service. The attacker requests a large amount of data from a
    specified resource over multiple streams. They manipulate window size
    and stream priority to force the server to queue the data in 1-byte
    chunks. Depending on how efficiently this data is queued, this can
    consume excess CPU, memory, or both.(CVE-2019-9511)
    
    Some HTTP/2 implementations are vulnerable to resource loops,
    potentially leading to a denial of service. The attacker creates
    multiple request streams and continually shuffles the priority of the
    streams in a way that causes substantial churn to the priority tree.
    This can consume excess CPU.(CVE-2019-9513)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/AL2/ALAS-2019-1298.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update nghttp2' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libnghttp2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libnghttp2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:nghttp2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:nghttp2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux:2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/11");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "2")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux 2", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"AL2", reference:"libnghttp2-1.39.2-1.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"libnghttp2-devel-1.39.2-1.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"nghttp2-1.39.2-1.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"nghttp2-debuginfo-1.39.2-1.amzn2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libnghttp2 / libnghttp2-devel / nghttp2 / nghttp2-debuginfo");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-81985A8858.NASL
    description - update to the latest upstream release (fixes CVE-2019-9511 and CVE-2019-9513) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128085
    published2019-08-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128085
    titleFedora 30 : nghttp2 (2019-81985a8858) (Data Dribble) (Resource Loop)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2234.NASL
    descriptionThis update for nghttp2 fixes the following issues : Security issues fixed : - CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to resource loops, potentially leading to a denial of service (bsc#1146184). - CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service (bsc#11461). Bug fixes and enhancements : - Fixed mistake in spec file (bsc#1125689) - Fixed build issue with boost 1.70.0 (bsc#1134616) - Feature: Add W&S module (FATE#326776, bsc#1112438) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id129524
    published2019-10-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129524
    titleopenSUSE Security Update : nghttp2 (openSUSE-2019-2234) (Data Dribble) (Resource Loop)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0059-1.NASL
    descriptionThis update for nodejs12 fixes the following issues : Update to LTS release 12.13.0 (jsc#SLE-8947). Security issues fixed : CVE-2019-9511: Fixed the HTTP/2 implementation that was vulnerable to window size manipulations (bsc#1146091). CVE-2019-9512: Fixed the HTTP/2 implementation that was vulnerable to floods using PING frames (bsc#1146099). CVE-2019-9513: Fixed the HTTP/2 implementation that was vulnerable to resource loops, potentially leading to a denial of service (bsc#1146094). CVE-2019-9514: Fixed the HTTP/2 implementation that was vulnerable to a reset flood, potentially leading to a denial of service (bsc#1146095). CVE-2019-9515: Fixed the HTTP/2 implementation that was vulnerable to a SETTINGS frame flood (bsc#1146100). CVE-2019-9516: Fixed the HTTP/2 implementation that was vulnerable to a header leak, potentially leading to a denial of service (bsc#1146090). CVE-2019-9517: Fixed the HTTP/2 implementation that was vulnerable to unconstrained interal data buffering (bsc#1146097). CVE-2019-9518: Fixed the HTTP/2 implementation that was vulnerable to a flood of empty frames, potentially leading to a denial of service (bsc#1146093). CVE-2019-13173: Fixed a file overwrite in the fstream.DirWriter() function (bsc#1140290). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132767
    published2020-01-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132767
    titleSUSE SLES12 Security Update : nodejs12 (SUSE-SU-2020:0059-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_AUG_4512501.NASL
    descriptionThe remote Windows host is missing security update 4512501. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1162) - A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully exploited the vulnerability could force the browser to send data that would otherwise be restricted. (CVE-2019-1192) - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1133, CVE-2019-1194) - A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to an XML application. The update addresses the vulnerability by correcting how the XmlLite runtime parses XML input. (CVE-2019-1187) - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1176) - An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system. (CVE-2019-1224, CVE-2019-1225) - A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2019-1146, CVE-2019-1147, CVE-2019-1155, CVE-2019-1156, CVE-2019-1157) - A denial of service vulnerability exists in the HTTP/2 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP/2 requests. An attacker who successfully exploited the vulnerability could create a denial of service condition, causing the target system to become unresponsive. (CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9518) - <h1>Executive Summary</h1> Microsoft is aware of the Bluetooth BR/EDR (basic rate/enhanced data rate, known as &quot;Bluetooth Classic&quot;) key negotiation vulnerability that exists at the hardware specification level of any BR/EDR Bluetooth device. An attacker could potentially be able to negotiate the offered key length down to 1 byte of entropy, from a maximum of 16 bytes. (CVE-2019-9506) - A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding. (CVE-2019-1223) - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1227) - A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. (CVE-2019-1188) - An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1168) - A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. (CVE-2019-0965) - An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows Graphics Component handles objects in memory. (CVE-2019-1078) - An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1180, CVE-2019-1186) - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1131, CVE-2019-1139, CVE-2019-1140, CVE-2019-1195, CVE-2019-1196, CVE-2019-1197) - An elevation of privilege vulnerability exists in the way that the psmsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1175) - An information disclosure vulnerability exists in SymCrypt during the OAEP decryption stage. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1171) - An elevation of privilege exists in SyncController.dll. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1198) - An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1178) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1144, CVE-2019-1145, CVE-2019-1149, CVE-2019-1150, CVE-2019-1151, CVE-2019-1152) - A security feature bypass exists when Windows incorrectly validates CAB file signatures. An attacker who successfully exploited this vulnerability could inject code into a CAB file without invalidating the file
    last seen2020-04-01
    modified2019-08-13
    plugin id127845
    published2019-08-13
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127845
    titleKB4512501: Windows 10 Version 1803 August 2019 Security Update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-4427FD65BE.NASL
    descriptionRebuilt with newer nghttp2 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128400
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128400
    titleFedora 29 : mod_http2 (2019-4427fd65be) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-4019.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.2.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es) : * undertow: HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) * undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) * wildfly-core: Incorrect privileges for
    last seen2020-06-01
    modified2020-06-02
    plugin id131523
    published2019-12-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131523
    titleRHEL 7 : JBoss EAP (RHSA-2019:4019) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1342.NASL
    descriptionSome HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.(CVE-2019-9511) Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory.(CVE-2019-9516) Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both.(CVE-2019-9517)
    last seen2020-06-01
    modified2020-06-02
    plugin id130401
    published2019-10-31
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130401
    titleAmazon Linux 2 : mod_http2 (ALAS-2019-1342) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2114.NASL
    descriptionThis update for nodejs10 to version 10.16.3 fixes the following issues : Security issues fixed : - CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service (bsc#1146091). - CVE-2019-9512: Fixed HTTP/2 flood using PING frames results in unbounded memory growth (bsc#1146099). - CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to resource loops, potentially leading to a denial of service. (bsc#1146094). - CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset flood, potentially leading to a denial of service (bsc#1146095). - CVE-2019-9515: Fixed HTTP/2 flood using SETTINGS frames results in unbounded memory growth (bsc#1146100). - CVE-2019-9516: Fixed HTTP/2 implementation that is vulnerable to a header leak, potentially leading to a denial of service (bsc#1146090). - CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to unconstrained interal data buffering (bsc#1146097). - CVE-2019-9518: Fixed HTTP/2 implementation that is vulnerable to a flood of empty frames, potentially leading to a denial of service (bsc#1146093). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id128668
    published2019-09-11
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128668
    titleopenSUSE Security Update : nodejs10 (openSUSE-2019-2114) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3041.NASL
    descriptionRed Hat OpenShift Service Mesh 1.0.1. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Service Mesh is Red Hat
    last seen2020-06-01
    modified2020-06-02
    plugin id129957
    published2019-10-16
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129957
    titleRHEL 8 : openshift (RHSA-2019:3041) (Data Dribble) (Resource Loop)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2799.NASL
    descriptionAn update for the nginx:1.14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 (Post Office Protocol 3) and IMAP protocols, with a focus on high concurrency, performance and low memory usage. Security Fix(es) : * HTTP/2: large amount of data request leads to denial of service (CVE-2019-9511) * HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513) * HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-05-23
    modified2019-09-20
    plugin id129089
    published2019-09-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129089
    titleRHEL 8 : nginx:1.14 (RHSA-2019:2799) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2946.NASL
    descriptionAn update is now available for JBoss Core Services on RHEL 6 and RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section. Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.29 Service Pack 3 serves as an update to Red Hat JBoss Core Services Apache HTTP Server 2.4.29, and includes bug fixes for CVEs which are linked in the References section. Security Fix(es) : * mod_http2: HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516) * mod_http2: HTTP/2: request for large response leads to denial of service (CVE-2019-9517) Bug Fix(es) : * nghttp2: Rebase to 1.39.2 For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-05-15
    modified2019-10-02
    plugin id129520
    published2019-10-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129520
    titleRHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP3 (RHSA-2019:2946) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2309-1.NASL
    descriptionThis update for nginx fixes the following issues : Security issues fixed : CVE-2019-9511: Fixed a denial of service by manipulating the window size and stream prioritization (bsc#1145579). CVE-2019-9513: Fixed a denial of service caused by resource loops (bsc#1145580). CVE-2019-9516: Fixed a denial of service caused by header leaks (bsc#1145582). CVE-2018-16845: Fixed denial of service and memory disclosure via mp4 module (bsc#1115015). CVE-2018-16843: Fixed excessive memory consumption in HTTP/2 implementation (bsc#1115022). CVE-2018-16844: Fixed excessive CPU usage via flaw in HTTP/2 implementation (bsc#1115025). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128544
    published2019-09-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128544
    titleSUSE SLES15 Security Update : nginx (SUSE-SU-2019:2309-1) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_AUG_4512507.NASL
    descriptionThe remote Windows host is missing security update 4512507. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1162) - A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully exploited the vulnerability could force the browser to send data that would otherwise be restricted. (CVE-2019-1192) - An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1148, CVE-2019-1153) - A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to an XML application. The update addresses the vulnerability by correcting how the XmlLite runtime parses XML input. (CVE-2019-1187) - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1176) - A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2019-1146, CVE-2019-1147, CVE-2019-1155, CVE-2019-1156, CVE-2019-1157) - A denial of service vulnerability exists in the HTTP/2 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP/2 requests. An attacker who successfully exploited the vulnerability could create a denial of service condition, causing the target system to become unresponsive. (CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9518) - <h1>Executive Summary</h1> Microsoft is aware of the Bluetooth BR/EDR (basic rate/enhanced data rate, known as &quot;Bluetooth Classic&quot;) key negotiation vulnerability that exists at the hardware specification level of any BR/EDR Bluetooth device. An attacker could potentially be able to negotiate the offered key length down to 1 byte of entropy, from a maximum of 16 bytes. (CVE-2019-9506) - An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1168) - An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows Graphics Component handles objects in memory. (CVE-2019-1078) - An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1180, CVE-2019-1186) - An elevation of privilege vulnerability exists in the way that the unistore.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1179) - An information disclosure vulnerability exists in SymCrypt during the OAEP decryption stage. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1171) - An elevation of privilege exists in SyncController.dll. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1198) - An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1178) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1144, CVE-2019-1145, CVE-2019-1149, CVE-2019-1150, CVE-2019-1151, CVE-2019-1152) - A security feature bypass exists when Windows incorrectly validates CAB file signatures. An attacker who successfully exploited this vulnerability could inject code into a CAB file without invalidating the file
    last seen2020-06-01
    modified2020-06-02
    plugin id127847
    published2019-08-13
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127847
    titleKB4512507: Windows 10 Version 1703 August 2019 Security Update
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_AUG_4512516.NASL
    descriptionThe remote Windows host is missing security update 4512516. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1162) - A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully exploited the vulnerability could force the browser to send data that would otherwise be restricted. (CVE-2019-1192) - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1133, CVE-2019-1194) - A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to an XML application. The update addresses the vulnerability by correcting how the XmlLite runtime parses XML input. (CVE-2019-1187) - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1176) - A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2019-1146, CVE-2019-1147, CVE-2019-1155, CVE-2019-1156, CVE-2019-1157) - A denial of service vulnerability exists in the HTTP/2 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP/2 requests. An attacker who successfully exploited the vulnerability could create a denial of service condition, causing the target system to become unresponsive. (CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9518) - <h1>Executive Summary</h1> Microsoft is aware of the Bluetooth BR/EDR (basic rate/enhanced data rate, known as &quot;Bluetooth Classic&quot;) key negotiation vulnerability that exists at the hardware specification level of any BR/EDR Bluetooth device. An attacker could potentially be able to negotiate the offered key length down to 1 byte of entropy, from a maximum of 16 bytes. (CVE-2019-9506) - A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. (CVE-2019-1188) - An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1168) - A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. (CVE-2019-0965) - An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows Graphics Component handles objects in memory. (CVE-2019-1078) - An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1180, CVE-2019-1186) - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1131, CVE-2019-1139, CVE-2019-1140, CVE-2019-1195, CVE-2019-1196, CVE-2019-1197) - An elevation of privilege vulnerability exists in the way that the unistore.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1179) - An information disclosure vulnerability exists in SymCrypt during the OAEP decryption stage. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1171) - An elevation of privilege exists in SyncController.dll. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1198) - An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1178) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1144, CVE-2019-1145, CVE-2019-1149, CVE-2019-1150, CVE-2019-1151, CVE-2019-1152) - A security feature bypass exists when Windows incorrectly validates CAB file signatures. An attacker who successfully exploited this vulnerability could inject code into a CAB file without invalidating the file
    last seen2020-05-31
    modified2019-08-13
    plugin id127849
    published2019-08-13
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127849
    titleKB4512516: Windows 10 Version 1709 August 2019 Security Update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2259-1.NASL
    descriptionThis update for nodejs10 to version 10.16.3 fixes the following issues : Security issues fixed : CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service (bsc#1146091). CVE-2019-9512: Fixed HTTP/2 flood using PING frames results in unbounded memory growth (bsc#1146099). CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to resource loops, potentially leading to a denial of service. (bsc#1146094). CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset flood, potentially leading to a denial of service (bsc#1146095). CVE-2019-9515: Fixed HTTP/2 flood using SETTINGS frames results in unbounded memory growth (bsc#1146100). CVE-2019-9516: Fixed HTTP/2 implementation that is vulnerable to a header leak, potentially leading to a denial of service (bsc#1146090). CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to unconstrained interal data buffering (bsc#1146097). CVE-2019-9518: Fixed HTTP/2 implementation that is vulnerable to a flood of empty frames, potentially leading to a denial of service (bsc#1146093). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128467
    published2019-09-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128467
    titleSUSE SLES15 Security Update : nodejs10 (SUSE-SU-2019:2259-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2559-1.NASL
    descriptionThis update for nginx fixes the following issues : Security issues fixed : CVE-2019-9511: Fixed a denial of service by manipulating the window size and stream prioritization (bsc#1145579). CVE-2019-9513: Fixed a denial of service caused by resource loops (bsc#1145580). CVE-2019-9516: Fixed a denial of service caused by header leaks (bsc#1145582). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129675
    published2019-10-07
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129675
    titleSUSE SLES15 Security Update : nginx (SUSE-SU-2019:2559-1) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-4020.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.2.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es) : * undertow: HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) * undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) * wildfly-core: Incorrect privileges for
    last seen2020-06-01
    modified2020-06-02
    plugin id131524
    published2019-12-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131524
    titleRHEL 8 : JBoss EAP (RHSA-2019:4020) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2120.NASL
    descriptionThis update for nginx fixes the following issues : Security issues fixed : - CVE-2019-9511: Fixed a denial of service by manipulating the window size and stream prioritization (bsc#1145579). - CVE-2019-9513: Fixed a denial of service caused by resource loops (bsc#1145580). - CVE-2019-9516: Fixed a denial of service caused by header leaks (bsc#1145582). - CVE-2018-16845: Fixed denial of service and memory disclosure via mp4 module (bsc#1115015). - CVE-2018-16843: Fixed excessive memory consumption in HTTP/2 implementation (bsc#1115022). - CVE-2018-16844: Fixed excessive CPU usage via flaw in HTTP/2 implementation (bsc#1115025). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id128671
    published2019-09-11
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128671
    titleopenSUSE Security Update : nginx (openSUSE-2019-2120) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_AUG_4512517.NASL
    descriptionThe remote Windows host is missing security update 4512517. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1162) - A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully exploited the vulnerability could force the browser to send data that would otherwise be restricted. (CVE-2019-1192) - An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1148, CVE-2019-1153) - A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to an XML application. The update addresses the vulnerability by correcting how the XmlLite runtime parses XML input. (CVE-2019-1187) - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1176) - A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2019-1146, CVE-2019-1147, CVE-2019-1155, CVE-2019-1156, CVE-2019-1157) - A denial of service vulnerability exists in the HTTP/2 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP/2 requests. An attacker who successfully exploited the vulnerability could create a denial of service condition, causing the target system to become unresponsive. (CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9518) - <h1>Executive Summary</h1> Microsoft is aware of the Bluetooth BR/EDR (basic rate/enhanced data rate, known as &quot;Bluetooth Classic&quot;) key negotiation vulnerability that exists at the hardware specification level of any BR/EDR Bluetooth device. An attacker could potentially be able to negotiate the offered key length down to 1 byte of entropy, from a maximum of 16 bytes. (CVE-2019-9506) - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1139, CVE-2019-1140, CVE-2019-1195, CVE-2019-1197) - An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1168) - An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows Graphics Component handles objects in memory. (CVE-2019-1078) - An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1180, CVE-2019-1186) - A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could cause the DHCP service to become nonresponsive. (CVE-2019-1206) - An elevation of privilege vulnerability exists in the way that the unistore.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1179) - An elevation of privilege exists in SyncController.dll. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1198) - An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1178) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1144, CVE-2019-1145, CVE-2019-1149, CVE-2019-1150, CVE-2019-1151, CVE-2019-1152) - A security feature bypass exists when Windows incorrectly validates CAB file signatures. An attacker who successfully exploited this vulnerability could inject code into a CAB file without invalidating the file
    last seen2020-06-01
    modified2020-06-02
    plugin id127850
    published2019-08-13
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127850
    titleKB4512517: Windows 10 Version 1607 and Windows Server 2016 August 2019 Security Update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2115.NASL
    descriptionThis update for nodejs8 to version 8.16.1 fixes the following issues : Security issues fixed : - CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service (bsc#1146091). - CVE-2019-9512: Fixed HTTP/2 flood using PING frames results in unbounded memory growth (bsc#1146099). - CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to resource loops, potentially leading to a denial of service. (bsc#1146094). - CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset flood, potentially leading to a denial of service (bsc#1146095). - CVE-2019-9515: Fixed HTTP/2 flood using SETTINGS frames results in unbounded memory growth (bsc#1146100). - CVE-2019-9516: Fixed HTTP/2 implementation that is vulnerable to a header leak, potentially leading to a denial of service (bsc#1146090). - CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to unconstrained interal data buffering (bsc#1146097). - CVE-2019-9518: Fixed HTTP/2 implementation that is vulnerable to a flood of empty frames, potentially leading to a denial of service (bsc#1146093). Bug fixes : - Fixed that npm resolves its default config file like in all other versions, as /etc/nodejs/npmrc (bsc#1144919). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id128669
    published2019-09-11
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128669
    titleopenSUSE Security Update : nodejs8 (openSUSE-2019-2115) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2019-2799.NASL
    descriptionFrom Red Hat Security Advisory 2019:2799 : An update for the nginx:1.14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 (Post Office Protocol 3) and IMAP protocols, with a focus on high concurrency, performance and low memory usage. Security Fix(es) : * HTTP/2: large amount of data request leads to denial of service (CVE-2019-9511) * HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513) * HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id129087
    published2019-09-20
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129087
    titleOracle Linux 8 : nginx:1.14 (ELSA-2019-2799) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2084.NASL
    descriptionAccording to the versions of the nginx packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the
    last seen2020-05-03
    modified2019-09-30
    plugin id129443
    published2019-09-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129443
    titleEulerOS 2.0 SP8 : nginx (EulerOS-SA-2019-2084)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1299.NASL
    descriptionSome HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. (CVE-2019-9511) Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU. (CVE-2019-9513) Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory. (CVE-2019-9516)
    last seen2020-06-01
    modified2020-06-02
    plugin id129569
    published2019-10-04
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129569
    titleAmazon Linux AMI : nginx (ALAS-2019-1299) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_AUG_4512508.NASL
    descriptionThe remote Windows host is missing security update 4512508. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1190) - An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1162) - A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully exploited the vulnerability could force the browser to send data that would otherwise be restricted. (CVE-2019-1192) - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1133, CVE-2019-1194) - A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to an XML application. The update addresses the vulnerability by correcting how the XmlLite runtime parses XML input. (CVE-2019-1187) - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1176) - An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system. (CVE-2019-1224, CVE-2019-1225) - An elevation of privilege vulnerability exists when reparse points are created by sandboxed processes allowing sandbox escape. An attacker who successfully exploited the vulnerability could use the sandbox escape to elevate privileges on an affected system. (CVE-2019-1170) - A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2019-1146, CVE-2019-1147, CVE-2019-1155, CVE-2019-1156, CVE-2019-1157) - A denial of service vulnerability exists in the HTTP/2 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP/2 requests. An attacker who successfully exploited the vulnerability could create a denial of service condition, causing the target system to become unresponsive. (CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9518) - <h1>Executive Summary</h1> Microsoft is aware of the Bluetooth BR/EDR (basic rate/enhanced data rate, known as &quot;Bluetooth Classic&quot;) key negotiation vulnerability that exists at the hardware specification level of any BR/EDR Bluetooth device. An attacker could potentially be able to negotiate the offered key length down to 1 byte of entropy, from a maximum of 16 bytes. (CVE-2019-9506) - A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding. (CVE-2019-1223) - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1227) - An elevation of privilege vulnerability exists in the way that the PsmServiceExtHost.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1173, CVE-2019-1174) - A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. (CVE-2019-1188) - An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1168) - A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. (CVE-2019-0965) - An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows Graphics Component handles objects in memory. (CVE-2019-1078) - A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. (CVE-2019-0714, CVE-2019-0715, CVE-2019-0717, CVE-2019-0718, CVE-2019-0723) - An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1180, CVE-2019-1186) - An elevation of privilege vulnerability exists in the way that the psmsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1175) - An information disclosure vulnerability exists in SymCrypt during the OAEP decryption stage. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1171) - An elevation of privilege exists in SyncController.dll. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1198) - An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1178) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1144, CVE-2019-1145, CVE-2019-1149, CVE-2019-1150, CVE-2019-1151, CVE-2019-1152) - A security feature bypass exists when Windows incorrectly validates CAB file signatures. An attacker who successfully exploited this vulnerability could inject code into a CAB file without invalidating the file
    last seen2020-04-01
    modified2019-08-13
    plugin id127848
    published2019-08-13
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127848
    titleKB4512508: Windows 10 Version 1903 August 2019 Security Update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4511.NASL
    descriptionTwo vulnerabilities were discovered in the HTTP/2 code of the nghttp2 HTTP server, which could result in denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id128429
    published2019-09-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128429
    titleDebian DSA-4511-1 : nghttp2 - security update (Data Dribble) (Resource Loop)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1298.NASL
    descriptionSome HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. (CVE-2019-9511) Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU. (CVE-2019-9513)
    last seen2020-06-01
    modified2020-06-02
    plugin id129568
    published2019-10-04
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129568
    titleAmazon Linux AMI : nghttp2 (ALAS-2019-1298) (Data Dribble) (Resource Loop)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2925.NASL
    descriptionAn update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (10.16.3). Security Fix(es) : * HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) * HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513) * HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) * HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516) * HTTP/2: request for large response leads to denial of service (CVE-2019-9517) * HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-05-23
    modified2019-10-01
    plugin id129480
    published2019-10-01
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129480
    titleRHEL 8 : nodejs:10 (RHSA-2019:2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_AUG_4512497.NASL
    descriptionThe remote Windows host is missing security update 4512497. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1162) - A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully exploited the vulnerability could force the browser to send data that would otherwise be restricted. (CVE-2019-1192) - An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1148, CVE-2019-1153) - A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to an XML application. The update addresses the vulnerability by correcting how the XmlLite runtime parses XML input. (CVE-2019-1187) - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1176) - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1139, CVE-2019-1140, CVE-2019-1197) - A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2019-1146, CVE-2019-1147, CVE-2019-1155, CVE-2019-1156, CVE-2019-1157) - A denial of service vulnerability exists in the HTTP/2 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP/2 requests. An attacker who successfully exploited the vulnerability could create a denial of service condition, causing the target system to become unresponsive. (CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9518) - <h1>Executive Summary</h1> Microsoft is aware of the Bluetooth BR/EDR (basic rate/enhanced data rate, known as &quot;Bluetooth Classic&quot;) key negotiation vulnerability that exists at the hardware specification level of any BR/EDR Bluetooth device. An attacker could potentially be able to negotiate the offered key length down to 1 byte of entropy, from a maximum of 16 bytes. (CVE-2019-9506) - An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1168) - An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows Graphics Component handles objects in memory. (CVE-2019-1078) - An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1180, CVE-2019-1186) - An elevation of privilege vulnerability exists in the way that the unistore.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1179) - An elevation of privilege exists in SyncController.dll. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1198) - An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1178) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1144, CVE-2019-1145, CVE-2019-1149, CVE-2019-1150, CVE-2019-1151, CVE-2019-1152) - A security feature bypass exists when Windows incorrectly validates CAB file signatures. An attacker who successfully exploited this vulnerability could inject code into a CAB file without invalidating the file
    last seen2020-06-01
    modified2020-06-02
    plugin id127844
    published2019-08-13
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127844
    titleKB4512497: Windows 10 August 2019 Security Update
  • NASL familyCGI abuses
    NASL idJBOSS_EAP_RHSA-2019-4021.NASL
    descriptionThe version of Red Hat JBoss Enterprise Application Platform (EAP) installed on the remote host is 7.x prior to 7.2.5. It is therefore, affected my multiple vulnerabilities as referenced in the RHSA-2019:4021 advisory: - undertow: HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) - undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) - undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) - undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) - wildfly-core: Incorrect privileges for
    last seen2020-06-01
    modified2020-06-02
    plugin id132314
    published2019-12-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132314
    titleRed Hat JBoss Enterprise Application Platform 7.x < 7.2.5 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2264.NASL
    descriptionThis update for nginx fixes the following issues : Security issues fixed : - CVE-2019-9511: Fixed a denial of service by manipulating the window size and stream prioritization (bsc#1145579). - CVE-2019-9513: Fixed a denial of service caused by resource loops (bsc#1145580). - CVE-2019-9516: Fixed a denial of service caused by header leaks (bsc#1145582). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id129667
    published2019-10-07
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129667
    titleopenSUSE Security Update : nginx (openSUSE-2019-2264) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyWeb Servers
    NASL idNGINX_1_17_3.NASL
    descriptionAccording to its Server response header, the installed version of nginx is 1.9.5 prior to 1.16.1 or 1.17.x prior to 1.17.3. It is, therefore, affected by multiple denial of service vulnerabilities : - A denial of service vulnerability exists in the HTTP/2 protocol stack due to improper handling of exceptional conditions. An unauthenticated, remote attacker can exploit this, by manipulating the window size and stream priority of a large data request, to cause a denial of service condition. (CVE-2019-9511) - A denial of service vulnerability exists in the HTTP/2 protocol stack due to improper handling of exceptional conditions. An unauthenticated, remote attacker can exploit this, by creating multiple request streams and continually shuffling the priority of the streams, to cause a denial of service condition. (CVE-2019-9513) - A denial of service vulnerability exists in the HTTP/2 protocol stack due to improper handling of exceptional conditions. An unauthenticated, remote attacker can exploit this, by sending a stream of headers with a zero length header name and zero length header value, to cause a denial of service condition. (CVE-2019-9516)
    last seen2020-05-09
    modified2019-08-16
    plugin id127907
    published2019-08-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127907
    titlenginx 1.9.5 < 1.16.1 / 1.17.x < 1.17.3 Multiple Vulnerabilties
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_AUG_4511553.NASL
    descriptionThe remote Windows host is missing security update 4511553. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1190) - An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1162) - A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully exploited the vulnerability could force the browser to send data that would otherwise be restricted. (CVE-2019-1192) - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1133, CVE-2019-1194) - A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to an XML application. The update addresses the vulnerability by correcting how the XmlLite runtime parses XML input. (CVE-2019-1187) - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1176) - An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system. (CVE-2019-1224, CVE-2019-1225) - An elevation of privilege vulnerability exists when reparse points are created by sandboxed processes allowing sandbox escape. An attacker who successfully exploited the vulnerability could use the sandbox escape to elevate privileges on an affected system. (CVE-2019-1170) - A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2019-1146, CVE-2019-1147, CVE-2019-1155, CVE-2019-1156, CVE-2019-1157) - A denial of service vulnerability exists in the HTTP/2 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP/2 requests. An attacker who successfully exploited the vulnerability could create a denial of service condition, causing the target system to become unresponsive. (CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9518) - <h1>Executive Summary</h1> Microsoft is aware of the Bluetooth BR/EDR (basic rate/enhanced data rate, known as &quot;Bluetooth Classic&quot;) key negotiation vulnerability that exists at the hardware specification level of any BR/EDR Bluetooth device. An attacker could potentially be able to negotiate the offered key length down to 1 byte of entropy, from a maximum of 16 bytes. (CVE-2019-9506) - A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding. (CVE-2019-1223) - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1227) - An elevation of privilege vulnerability exists in the way that the PsmServiceExtHost.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1173, CVE-2019-1174) - A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. (CVE-2019-1188) - An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1168) - A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. (CVE-2019-0965) - An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows Graphics Component handles objects in memory. (CVE-2019-1078) - A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. (CVE-2019-0714, CVE-2019-0715, CVE-2019-0717, CVE-2019-0718, CVE-2019-0723) - An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1180, CVE-2019-1186) - A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could cause the DHCP service to become nonresponsive. (CVE-2019-1206) - An elevation of privilege vulnerability exists in the way that the psmsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1175) - An information disclosure vulnerability exists in SymCrypt during the OAEP decryption stage. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1171) - An elevation of privilege exists in SyncController.dll. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1198) - An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2019-1178) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1144, CVE-2019-1145, CVE-2019-1149, CVE-2019-1150, CVE-2019-1151, CVE-2019-1152) - A security feature bypass exists when Windows incorrectly validates CAB file signatures. An attacker who successfully exploited this vulnerability could inject code into a CAB file without invalidating the file
    last seen2020-04-01
    modified2019-08-13
    plugin id127841
    published2019-08-13
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127841
    titleKB4511553: Windows 10 Version 1809 and Windows Server 2019 August 2019 Security Update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2473-1.NASL
    descriptionThis update for nghttp2 fixes the following issues : Security issues fixed : CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to resource loops, potentially leading to a denial of service (bsc#1146184). CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service (bsc#11461). Bug fixes and enhancements: Fixed mistake in spec file (bsc#1125689) Fixed build issue with boost 1.70.0 (bsc#1134616) Feature: Add W&S module (FATE#326776, bsc#1112438) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129401
    published2019-09-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129401
    titleSUSE SLED15 / SLES15 Security Update : nghttp2 (SUSE-SU-2019:2473-1) (Data Dribble) (Resource Loop)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2260-1.NASL
    descriptionThis update for nodejs8 to version 8.16.1 fixes the following issues : Security issues fixed : CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service (bsc#1146091). CVE-2019-9512: Fixed HTTP/2 flood using PING frames results in unbounded memory growth (bsc#1146099). CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to resource loops, potentially leading to a denial of service. (bsc#1146094). CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset flood, potentially leading to a denial of service (bsc#1146095). CVE-2019-9515: Fixed HTTP/2 flood using SETTINGS frames results in unbounded memory growth (bsc#1146100). CVE-2019-9516: Fixed HTTP/2 implementation that is vulnerable to a header leak, potentially leading to a denial of service (bsc#1146090). CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to unconstrained interal data buffering (bsc#1146097). CVE-2019-9518: Fixed HTTP/2 implementation that is vulnerable to a flood of empty frames, potentially leading to a denial of service (bsc#1146093). Bug fixes: Fixed that npm resolves its default config file like in all other versions, as /etc/nodejs/npmrc (bsc#1144919). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128468
    published2019-09-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128468
    titleSUSE SLES15 Security Update : nodejs8 (SUSE-SU-2019:2260-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2232.NASL
    descriptionThis update for nghttp2 fixes the following issues : Security issues fixed : - CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to resource loops, potentially leading to a denial of service (bsc#1146184). - CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service (bsc#11461). Bug fixes and enhancements : - Fixed mistake in spec file (bsc#1125689) - Fixed build issue with boost 1.70.0 (bsc#1134616) - Feature: Add W&S module (FATE#326776, bsc#1112438) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id129522
    published2019-10-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129522
    titleopenSUSE Security Update : nghttp2 (openSUSE-2019-2232) (Data Dribble) (Resource Loop)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4099-1.NASL
    descriptionJonathan Looney discovered that nginx incorrectly handled the HTTP/2 implementation. A remote attacker could possibly use this issue to consume resources, leading to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128024
    published2019-08-20
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128024
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.04 : nginx vulnerabilities (USN-4099-1) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2019-2925.NASL
    descriptionFrom Red Hat Security Advisory 2019:2925 : An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (10.16.3). Security Fix(es) : * HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) * HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513) * HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) * HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516) * HTTP/2: request for large response leads to denial of service (CVE-2019-9517) * HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id129514
    published2019-10-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129514
    titleOracle Linux 8 : nodejs:10 (ELSA-2019-2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_87679FCBBE6011E990514C72B94353B5.NASL
    descriptionNGINX Team reports : Several security issues were identified in nginx HTTP/2 implementation which might cause excessive memory consumption and CPU usage (CVE-2019-9511, CVE-2019-9513, CVE-2019-9516). The issues affect nginx compiled with the ngx_http_v2_module (not compiled by default) if the http2 option of the listen directive is used in a configuration file.
    last seen2020-06-01
    modified2020-06-02
    plugin id127950
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127950
    titleFreeBSD : NGINX -- Multiple vulnerabilities (87679fcb-be60-11e9-9051-4c72b94353b5) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-8A437D5C2F.NASL
    description - update to the latest upstream release (fixes CVE-2019-9511 and CVE-2019-9513) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128297
    published2019-08-28
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128297
    titleFedora 29 : nghttp2 (2019-8a437d5c2f) (Data Dribble) (Resource Loop)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-BEFD924CFE.NASL
    descriptionFixes CVE-2019-9511, CVE-2019-9513, CVE-2019-9516 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128067
    published2019-08-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128067
    titleFedora 30 : 1:nginx (2019-befd924cfe) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-63BA15CC83.NASL
    descriptionRebuilt with newer nghttp2 ---- This update includes the latest upstream release of `mod_http2`, version **1.15.3**. Upstream changes include : - fixes Timeout vs. KeepAliveTimeout behaviour, see PR 63534. - Fixes stream cleanup when connection throttling is in place. - Counts stream resets by client on streams initiated by client as cause for connection throttling. - Header length checks are now logged similar to HTTP/1.1 protocol handler - Header length is checked also on the merged value from several header instances and results in a 431 response. - fixing mod_proxy_http2 to support trailers in both directions. See PR 63502. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128436
    published2019-09-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128436
    titleFedora 30 : mod_http2 (2019-63ba15cc83) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2019-2692.NASL
    descriptionFrom Red Hat Security Advisory 2019:2692 : An update for nghttp2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C. Security Fix(es) : * HTTP/2: large amount of data request leads to denial of service (CVE-2019-9511) * HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128655
    published2019-09-11
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128655
    titleOracle Linux 8 : nghttp2 (ELSA-2019-2692) (Data Dribble) (Resource Loop)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2254-1.NASL
    descriptionThis update for nodejs10 to version 10.16.3 fixes the following issues : Security issues fixed : CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service (bsc#1146091). CVE-2019-9512: Fixed HTTP/2 flood using PING frames results in unbounded memory growth (bsc#1146099). CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to resource loops, potentially leading to a denial of service. (bsc#1146094). CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset flood, potentially leading to a denial of service (bsc#1146095). CVE-2019-9515: Fixed HTTP/2 flood using SETTINGS frames results in unbounded memory growth (bsc#1146100). CVE-2019-9516: Fixed HTTP/2 implementation that is vulnerable to a header leak, potentially leading to a denial of service (bsc#1146090). CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to unconstrained interal data buffering (bsc#1146097). CVE-2019-9518: Fixed HTTP/2 implementation that is vulnerable to a flood of empty frames, potentially leading to a denial of service (bsc#1146093). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128411
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128411
    titleSUSE SLES12 Security Update : nodejs10 (SUSE-SU-2019:2254-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-7A0B45FDC4.NASL
    descriptionSecurity fix for CVE-2019-9511, CVE-2019-9513, CVE-2019-9516 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128482
    published2019-09-04
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128482
    titleFedora 29 : 1:nginx (2019-7a0b45fdc4) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2083.NASL
    descriptionAccording to the version of the nghttp2 package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.(CVE-2019-9511) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2019-09-30
    plugin id129442
    published2019-09-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129442
    titleEulerOS 2.0 SP8 : nghttp2 (EulerOS-SA-2019-2083)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4505.NASL
    descriptionThree vulnerabilities were discovered in the HTTP/2 code of Nginx, a high-performance web and reverse proxy server, which could result in denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id128083
    published2019-08-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128083
    titleDebian DSA-4505-1 : nginx - security update (0-Length Headers Leak) (Data Dribble) (Resource Loop)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2692.NASL
    descriptionAn update for nghttp2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C. Security Fix(es) : * HTTP/2: large amount of data request leads to denial of service (CVE-2019-9511) * HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128627
    published2019-09-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128627
    titleRHEL 8 : nghttp2 (RHSA-2019:2692) (Data Dribble) (Resource Loop)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3932.NASL
    descriptionUpdated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.37 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release adds the new Apache HTTP Server 2.4.37 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. Security Fix(es) : * openssl: RSA key generation cache timing vulnerability in crypto/rsa/ rsa_gen.c allows attackers to recover private keys (CVE-2018-0737) * openssl: timing side channel attack in the DSA signature algorithm (CVE-2018-0734) * mod_auth_digest: access control bypass due to race condition (CVE-2019-0217) * openssl: Side-channel vulnerability on SMT/ Hyper-Threading architectures (PortSmash) (CVE-2018-5407) * mod_session_cookie does not respect expiry time (CVE-2018-17199) * mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189) * mod_http2: possible crash on late upgrade (CVE-2019-0197) * mod_http2: read-after-free on a string compare (CVE-2019-0196) * nghttp2: HTTP/2: large amount of data request leads to denial of service (CVE-2019-9511) * nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513) * mod_http2: HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516) * mod_http2: HTTP/2: request for large response leads to denial of service (CVE-2019-9517) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id131215
    published2019-11-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131215
    titleRHEL 6 : JBoss Core Services (RHSA-2019:3932) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3933.NASL
    descriptionAn update is now available for JBoss Core Services on RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release adds the new Apache HTTP Server 2.4.37 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. Security Fix(es) : * openssl: RSA key generation cache timing vulnerability in crypto/rsa/ rsa_gen.c allows attackers to recover private keys (CVE-2018-0737) * openssl: timing side channel attack in the DSA signature algorithm (CVE-2018-0734) * mod_auth_digest: access control bypass due to race condition (CVE-2019-0217) * openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) * mod_session_cookie does not respect expiry time (CVE-2018-17199) * mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189) * mod_http2: possible crash on late upgrade (CVE-2019-0197) * mod_http2: read-after-free on a string compare (CVE-2019-0196) * nghttp2: HTTP/2: large amount of data request leads to denial of service (CVE-2019-9511) * nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513) * mod_http2: HTTP/2: 0-length headers leads to denial of service (CVE-2019-9516) * mod_http2: HTTP/2: request for large response leads to denial of service (CVE-2019-9517) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id131216
    published2019-11-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131216
    titleRHEL 7 : JBoss Core Services (RHSA-2019:3933) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4669.NASL
    descriptionMultiple vulnerabilities were discovered in Node.js, which could result in denial of service or HTTP request smuggling.
    last seen2020-05-06
    modified2020-04-30
    plugin id136126
    published2020-04-30
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136126
    titleDebian DSA-4669-1 : nodejs - security update (Data Dribble) (Reset Flood) (Resource Loop)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-4018.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.2.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es) : * undertow: HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) * undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) * wildfly-core: Incorrect privileges for
    last seen2020-06-01
    modified2020-06-02
    plugin id131522
    published2019-12-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131522
    titleRHEL 6 : JBoss EAP (RHSA-2019:4018) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_121FEC01C04211E9A73FB36F5969F162.NASL
    descriptionnghttp2 GitHub releases : This release fixes CVE-2019-9511
    last seen2020-06-01
    modified2020-06-02
    plugin id127945
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127945
    titleFreeBSD : nghttp2 -- multiple vulnerabilities (121fec01-c042-11e9-a73f-b36f5969f162) (Data Dribble) (Resource Loop)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_C97A940BC39211E9BB38000D3AB229D6.NASL
    descriptionNode.js reports : Node.js, as well as many other implementations of HTTP/2, have been found vulnerable to Denial of Service attacks. See https://github.com/Netflix/security-bulletins/blob/master/advisories/t hird-party/2019-002.md for more information. Updates are now available for all active Node.js release lines, including Linux ARMv6 builds for Node.js 8.x (which had been delayed). We recommend that all Node.js users upgrade to a version listed below as soon as possible. Vulnerabilities Fixed Impact: All versions of Node.js 8 (LTS
    last seen2020-06-01
    modified2020-06-02
    plugin id128043
    published2019-08-21
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128043
    titleFreeBSD : Node.js -- multiple vulnerabilities (c97a940b-c392-11e9-bb38-000d3ab229d6) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)

Redhat

advisories
  • rhsa
    idRHSA-2019:2692
  • rhsa
    idRHSA-2019:2745
  • rhsa
    idRHSA-2019:2746
  • rhsa
    idRHSA-2019:2775
  • rhsa
    idRHSA-2019:2799
  • rhsa
    idRHSA-2019:2925
  • rhsa
    idRHSA-2019:2939
  • rhsa
    idRHSA-2019:2949
  • rhsa
    idRHSA-2019:2955
  • rhsa
    idRHSA-2019:2966
  • rhsa
    idRHSA-2019:3041
  • rhsa
    idRHSA-2019:3932
  • rhsa
    idRHSA-2019:3933
  • rhsa
    idRHSA-2019:3935
  • rhsa
    idRHSA-2019:4018
  • rhsa
    idRHSA-2019:4019
  • rhsa
    idRHSA-2019:4020
  • rhsa
    idRHSA-2019:4021
rpms
  • libnghttp2-0:1.33.0-1.el8_0.1
  • libnghttp2-debuginfo-0:1.33.0-1.el8_0.1
  • libnghttp2-devel-0:1.33.0-1.el8_0.1
  • nghttp2-0:1.33.0-1.el8_0.1
  • nghttp2-debuginfo-0:1.33.0-1.el8_0.1
  • nghttp2-debugsource-0:1.33.0-1.el8_0.1
  • rh-nginx110-nginx-1:1.10.2-9.el6.1
  • rh-nginx110-nginx-1:1.10.2-9.el7.1
  • rh-nginx110-nginx-debuginfo-1:1.10.2-9.el6.1
  • rh-nginx110-nginx-debuginfo-1:1.10.2-9.el7.1
  • rh-nginx110-nginx-mod-http-image-filter-1:1.10.2-9.el6.1
  • rh-nginx110-nginx-mod-http-image-filter-1:1.10.2-9.el7.1
  • rh-nginx110-nginx-mod-http-perl-1:1.10.2-9.el6.1
  • rh-nginx110-nginx-mod-http-perl-1:1.10.2-9.el7.1
  • rh-nginx110-nginx-mod-http-xslt-filter-1:1.10.2-9.el6.1
  • rh-nginx110-nginx-mod-http-xslt-filter-1:1.10.2-9.el7.1
  • rh-nginx110-nginx-mod-mail-1:1.10.2-9.el6.1
  • rh-nginx110-nginx-mod-mail-1:1.10.2-9.el7.1
  • rh-nginx110-nginx-mod-stream-1:1.10.2-9.el6.1
  • rh-nginx110-nginx-mod-stream-1:1.10.2-9.el7.1
  • rh-nginx112-nginx-1:1.12.1-3.el7.1
  • rh-nginx112-nginx-debuginfo-1:1.12.1-3.el7.1
  • rh-nginx112-nginx-mod-http-image-filter-1:1.12.1-3.el7.1
  • rh-nginx112-nginx-mod-http-perl-1:1.12.1-3.el7.1
  • rh-nginx112-nginx-mod-http-xslt-filter-1:1.12.1-3.el7.1
  • rh-nginx112-nginx-mod-mail-1:1.12.1-3.el7.1
  • rh-nginx112-nginx-mod-stream-1:1.12.1-3.el7.1
  • rh-nginx114-nginx-1:1.14.1-1.el7.1
  • rh-nginx114-nginx-debuginfo-1:1.14.1-1.el7.1
  • rh-nginx114-nginx-mod-http-image-filter-1:1.14.1-1.el7.1
  • rh-nginx114-nginx-mod-http-perl-1:1.14.1-1.el7.1
  • rh-nginx114-nginx-mod-http-xslt-filter-1:1.14.1-1.el7.1
  • rh-nginx114-nginx-mod-mail-1:1.14.1-1.el7.1
  • rh-nginx114-nginx-mod-stream-1:1.14.1-1.el7.1
  • nginx-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-all-modules-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-debuginfo-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-debugsource-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-filesystem-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-mod-http-image-filter-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-mod-http-image-filter-debuginfo-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-mod-http-perl-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-mod-http-perl-debuginfo-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-mod-http-xslt-filter-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-mod-http-xslt-filter-debuginfo-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-mod-mail-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-mod-mail-debuginfo-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-mod-stream-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nginx-mod-stream-debuginfo-1:1.14.1-9.module+el8.0.0+4108+af250afe
  • nodejs-1:10.16.3-2.module+el8.0.0+4214+49953fda
  • nodejs-debuginfo-1:10.16.3-2.module+el8.0.0+4214+49953fda
  • nodejs-debugsource-1:10.16.3-2.module+el8.0.0+4214+49953fda
  • nodejs-devel-1:10.16.3-2.module+el8.0.0+4214+49953fda
  • nodejs-devel-debuginfo-1:10.16.3-2.module+el8.0.0+4214+49953fda
  • nodejs-docs-1:10.16.3-2.module+el8.0.0+4214+49953fda
  • nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed
  • nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a
  • npm-1:6.9.0-1.10.16.3.2.module+el8.0.0+4214+49953fda
  • rh-nodejs10-0:3.2-3.el7
  • rh-nodejs10-nodejs-0:10.16.3-3.el7
  • rh-nodejs10-nodejs-debuginfo-0:10.16.3-3.el7
  • rh-nodejs10-nodejs-devel-0:10.16.3-3.el7
  • rh-nodejs10-nodejs-docs-0:10.16.3-3.el7
  • rh-nodejs10-npm-0:6.9.0-10.16.3.3.el7
  • rh-nodejs10-runtime-0:3.2-3.el7
  • rh-nodejs10-scldevel-0:3.2-3.el7
  • httpd24-httpd-0:2.4.34-8.el6.1
  • httpd24-httpd-0:2.4.34-8.el7.1
  • httpd24-httpd-debuginfo-0:2.4.34-8.el6.1
  • httpd24-httpd-debuginfo-0:2.4.34-8.el7.1
  • httpd24-httpd-devel-0:2.4.34-8.el6.1
  • httpd24-httpd-devel-0:2.4.34-8.el7.1
  • httpd24-httpd-manual-0:2.4.34-8.el6.1
  • httpd24-httpd-manual-0:2.4.34-8.el7.1
  • httpd24-httpd-tools-0:2.4.34-8.el6.1
  • httpd24-httpd-tools-0:2.4.34-8.el7.1
  • httpd24-libnghttp2-0:1.7.1-7.el6.1
  • httpd24-libnghttp2-0:1.7.1-7.el7.1
  • httpd24-libnghttp2-devel-0:1.7.1-7.el6.1
  • httpd24-libnghttp2-devel-0:1.7.1-7.el7.1
  • httpd24-mod_ldap-0:2.4.34-8.el6.1
  • httpd24-mod_ldap-0:2.4.34-8.el7.1
  • httpd24-mod_md-0:2.4.34-8.el7.1
  • httpd24-mod_proxy_html-1:2.4.34-8.el6.1
  • httpd24-mod_proxy_html-1:2.4.34-8.el7.1
  • httpd24-mod_session-0:2.4.34-8.el6.1
  • httpd24-mod_session-0:2.4.34-8.el7.1
  • httpd24-mod_ssl-1:2.4.34-8.el6.1
  • httpd24-mod_ssl-1:2.4.34-8.el7.1
  • httpd24-nghttp2-0:1.7.1-7.el6.1
  • httpd24-nghttp2-0:1.7.1-7.el7.1
  • httpd24-nghttp2-debuginfo-0:1.7.1-7.el6.1
  • httpd24-nghttp2-debuginfo-0:1.7.1-7.el7.1
  • rh-nodejs8-0:3.0-5.el7
  • rh-nodejs8-nodejs-0:8.16.1-2.el7
  • rh-nodejs8-nodejs-debuginfo-0:8.16.1-2.el7
  • rh-nodejs8-nodejs-devel-0:8.16.1-2.el7
  • rh-nodejs8-nodejs-docs-0:8.16.1-2.el7
  • rh-nodejs8-npm-0:6.4.1-8.16.1.2.el7
  • rh-nodejs8-runtime-0:3.0-5.el7
  • rh-nodejs8-scldevel-0:3.0-5.el7
  • kiali-0:v1.0.6.redhat1-1.el7
  • servicemesh-0:1.0.1-8.el8
  • servicemesh-citadel-0:1.0.1-8.el8
  • servicemesh-cni-0:1.0.1-8.el8
  • servicemesh-galley-0:1.0.1-8.el8
  • servicemesh-grafana-0:6.2.2-21.el8
  • servicemesh-grafana-prometheus-0:6.2.2-21.el8
  • servicemesh-istioctl-0:1.0.1-8.el8
  • servicemesh-mixc-0:1.0.1-8.el8
  • servicemesh-mixs-0:1.0.1-8.el8
  • servicemesh-operator-0:1.0.1-8.el8
  • servicemesh-pilot-agent-0:1.0.1-8.el8
  • servicemesh-pilot-discovery-0:1.0.1-8.el8
  • servicemesh-prometheus-0:2.7.2-22.el8
  • servicemesh-proxy-0:1.0.1-7.el8
  • servicemesh-sidecar-injector-0:1.0.1-8.el8
  • jbcs-httpd24-apr-0:1.6.3-63.jbcs.el6
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-63.jbcs.el6
  • jbcs-httpd24-apr-devel-0:1.6.3-63.jbcs.el6
  • jbcs-httpd24-apr-util-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-devel-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-nss-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-brotli-0:1.0.6-7.jbcs.el6
  • jbcs-httpd24-brotli-debuginfo-0:1.0.6-7.jbcs.el6
  • jbcs-httpd24-brotli-devel-0:1.0.6-7.jbcs.el6
  • jbcs-httpd24-curl-0:7.64.1-14.jbcs.el6
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-14.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-jansson-0:2.11-20.jbcs.el6
  • jbcs-httpd24-jansson-debuginfo-0:2.11-20.jbcs.el6
  • jbcs-httpd24-jansson-devel-0:2.11-20.jbcs.el6
  • jbcs-httpd24-libcurl-0:7.64.1-14.jbcs.el6
  • jbcs-httpd24-libcurl-devel-0:7.64.1-14.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-0:1.3.12-9.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.12-9.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_jk-ap24-0:1.2.46-22.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.46-22.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-manual-0:1.2.46-22.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-mod_md-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-33.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.2-16.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-16.GA.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.37-33.jbcs.el6
  • jbcs-httpd24-nghttp2-0:1.39.2-4.jbcs.el6
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-4.jbcs.el6
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-4.jbcs.el6
  • jbcs-httpd24-openssl-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-apr-0:1.6.3-63.jbcs.el7
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-63.jbcs.el7
  • jbcs-httpd24-apr-devel-0:1.6.3-63.jbcs.el7
  • jbcs-httpd24-apr-util-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-devel-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-nss-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-brotli-0:1.0.6-7.jbcs.el7
  • jbcs-httpd24-brotli-debuginfo-0:1.0.6-7.jbcs.el7
  • jbcs-httpd24-brotli-devel-0:1.0.6-7.jbcs.el7
  • jbcs-httpd24-curl-0:7.64.1-14.jbcs.el7
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-14.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-jansson-0:2.11-20.jbcs.el7
  • jbcs-httpd24-jansson-debuginfo-0:2.11-20.jbcs.el7
  • jbcs-httpd24-jansson-devel-0:2.11-20.jbcs.el7
  • jbcs-httpd24-libcurl-0:7.64.1-14.jbcs.el7
  • jbcs-httpd24-libcurl-devel-0:7.64.1-14.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-0:1.3.12-9.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.12-9.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_jk-ap24-0:1.2.46-22.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.46-22.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-manual-0:1.2.46-22.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-mod_md-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-33.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.2-16.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-16.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.37-33.jbcs.el7
  • jbcs-httpd24-nghttp2-0:1.39.2-4.jbcs.el7
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-4.jbcs.el7
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-4.jbcs.el7
  • jbcs-httpd24-openssl-1:1.1.1-25.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.1.1-25.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.1.1-25.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.1.1-25.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.1.1-25.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.1.1-25.jbcs.el7
  • eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el6eap
  • eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el6eap
  • eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el6eap
  • eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el6eap
  • eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el6eap
  • eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el6eap
  • eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el6eap
  • eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el6eap
  • eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el6eap
  • eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el6eap
  • eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el6eap
  • eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el6eap
  • eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el6eap
  • eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el6eap
  • eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el6eap
  • eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el6eap
  • eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el6eap
  • eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el6eap
  • eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el6eap
  • eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el6eap
  • eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el6eap
  • eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el6eap
  • eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el6eap
  • eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el6eap
  • eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el6eap
  • eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el6eap
  • eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el6eap
  • eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el6eap
  • eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el6eap
  • eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el6eap
  • eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el6eap
  • eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el6eap
  • eap7-yasson-0:1.0.5-1.redhat_00001.1.el6eap
  • eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el7eap
  • eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el7eap
  • eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el7eap
  • eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el7eap
  • eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el7eap
  • eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el7eap
  • eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el7eap
  • eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el7eap
  • eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el7eap
  • eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el7eap
  • eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el7eap
  • eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el7eap
  • eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el7eap
  • eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el7eap
  • eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el7eap
  • eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el7eap
  • eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el7eap
  • eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el7eap
  • eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el7eap
  • eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el7eap
  • eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el7eap
  • eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el7eap
  • eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el7eap
  • eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el7eap
  • eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el7eap
  • eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el7eap
  • eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el7eap
  • eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el7eap
  • eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-java-jdk11-0:7.2.5-4.GA_redhat_00002.1.el7eap
  • eap7-wildfly-java-jdk8-0:7.2.5-4.GA_redhat_00002.1.el7eap
  • eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el7eap
  • eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el7eap
  • eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el7eap
  • eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el7eap
  • eap7-yasson-0:1.0.5-1.redhat_00001.1.el7eap
  • eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap
  • eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap
  • eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap
  • eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap
  • eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap
  • eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap
  • eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap
  • eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap
  • eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap
  • eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap
  • eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap
  • eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap
  • eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap
  • eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap
  • eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap
  • eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap
  • eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap
  • eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap
  • eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap
  • eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap
  • eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap
  • eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap
  • eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap
  • eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap
  • eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap
  • eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap
  • eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap
  • eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap
  • eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap
  • eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap
  • eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap
  • eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap
  • eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap

The Hacker News

idTHN:F6202F3C31F7C788D1830F976D0B2464
last seen2019-08-14
modified2019-08-14
published2019-08-14
reporterThe Hacker News
sourcehttps://thehackernews.com/2019/08/http2-dos-vulnerability.html
title8 New HTTP/2 Implementation Flaws Expose Websites to DoS Attacks

References