Количество 15
Количество 15
GHSA-9259-5376-vjcj
Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

CVE-2019-9515
Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

CVE-2019-9515
Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

CVE-2019-9515
Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
CVE-2019-9515
Some HTTP/2 implementations are vulnerable to a settings flood, potent ...

BDU:2019-03646
Уязвимость компонента connection.c сетевого протокола HTTP/2 веб-сервера Apache Traffic Server, веб-сервера H2O, программной платформы Node.js, сетевого программного средства SwiftNIO, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2019:2115-1
Security update for nodejs8

openSUSE-SU-2019:2114-1
Security update for nodejs10

SUSE-SU-2019:2260-1
Security update for nodejs8

SUSE-SU-2019:2259-1
Security update for nodejs10

SUSE-SU-2019:2254-1
Security update for nodejs10
ELSA-2019-2925
ELSA-2019-2925: nodejs:10 security update (IMPORTANT)

SUSE-SU-2020:0059-1
Security update for nodejs12

RLSA-2019:2925
Important: nodejs:10 security update

SUSE-SU-2019:14246-1
Security update for Mozilla Firefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-9259-5376-vjcj Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. | CVSS3: 7.5 | 5% Низкий | около 3 лет назад | |
![]() | CVE-2019-9515 Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. | CVSS3: 7.5 | 5% Низкий | почти 6 лет назад |
![]() | CVE-2019-9515 Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. | CVSS3: 7.5 | 5% Низкий | почти 6 лет назад |
![]() | CVE-2019-9515 Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both. | CVSS3: 7.5 | 5% Низкий | почти 6 лет назад |
CVE-2019-9515 Some HTTP/2 implementations are vulnerable to a settings flood, potent ... | CVSS3: 7.5 | 5% Низкий | почти 6 лет назад | |
![]() | BDU:2019-03646 Уязвимость компонента connection.c сетевого протокола HTTP/2 веб-сервера Apache Traffic Server, веб-сервера H2O, программной платформы Node.js, сетевого программного средства SwiftNIO, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 5% Низкий | почти 6 лет назад |
![]() | openSUSE-SU-2019:2115-1 Security update for nodejs8 | почти 6 лет назад | ||
![]() | openSUSE-SU-2019:2114-1 Security update for nodejs10 | почти 6 лет назад | ||
![]() | SUSE-SU-2019:2260-1 Security update for nodejs8 | почти 6 лет назад | ||
![]() | SUSE-SU-2019:2259-1 Security update for nodejs10 | почти 6 лет назад | ||
![]() | SUSE-SU-2019:2254-1 Security update for nodejs10 | почти 6 лет назад | ||
ELSA-2019-2925 ELSA-2019-2925: nodejs:10 security update (IMPORTANT) | больше 5 лет назад | |||
![]() | SUSE-SU-2020:0059-1 Security update for nodejs12 | больше 5 лет назад | ||
![]() | RLSA-2019:2925 Important: nodejs:10 security update | больше 5 лет назад | ||
![]() | SUSE-SU-2019:14246-1 Security update for Mozilla Firefox | больше 5 лет назад |
Уязвимостей на страницу