7.5
HIGH
CVE-2019-9513
Apache HTTP/2 Resource Loop Denial of Service
Description

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.

INFO

Published Date :

Aug. 13, 2019, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-9513 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9513 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat software_collections
3 Redhat jboss_enterprise_application_platform
4 Redhat jboss_core_services
5 Redhat openshift_service_mesh
6 Redhat quay
1 Synology diskstation_manager
2 Synology vs960hd_firmware
3 Synology skynas
1 Oracle graalvm
2 Oracle enterprise_communications_broker
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Apache traffic_server
1 Nodejs node.js
1 Mcafee web_gateway
1 F5 nginx
1 Apple swiftnio
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9513.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2692 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2745 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2746 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2775 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2799 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2925 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2939 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2949 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2955 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2966 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3041 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3932 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3933 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3935 Third Party Advisory
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md Third Party Advisory
https://kb.cert.org/vuls/id/605641/ Third Party Advisory US Government Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10296 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://seclists.org/bugtraq/2019/Aug/40 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/1 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0002/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0005/ Third Party Advisory
https://support.f5.com/csp/article/K02591030 Third Party Advisory
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4099-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4505 Third Party Advisory
https://www.debian.org/security/2019/dsa-4511 Third Party Advisory
https://www.debian.org/security/2020/dsa-4669 Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
https://www.synology.com/security/advisory/Synology_SA_19_33 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 years, 2 months ago
1 stars 1 fork 1 watcher
Born at : July 12, 2021, 4:20 a.m. This repo has been linked 15 different CVEs too.

Mode Switcher Framework with Web Server Case Study

security modes resilience mde

Java Xtend GAP

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : May 13, 2021, 10:55 a.m. This repo has been linked 20 different CVEs too.

based on nginx 1.19.5 to fix for CVE-2018-16843, CVE-2018-16844, CVE-2019-9511, CVE-2019-9513, and CVE-2019-9516

Lua Shell Makefile Dockerfile Go Python HTML Starlark Awk

Updated: 3 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 22, 2020, 10:16 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9513 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9513 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ [No types assigned]
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ [No types assigned]
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ [No types assigned]
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ [No types assigned]
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ [No types assigned]
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ [No types assigned]
    Added Reference CERT/CC https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
    Removed Reference CERT/CC https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS
  • Reanalysis by [email protected]

    Aug. 12, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 8.0.0 up to (including) 8.8.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 8.9.0 up to (excluding) 8.16.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 10.0.0 up to (including) 10.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.13.0 up to (excluding) 10.16.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 12.0.0 up to (excluding) 12.8.1
  • CPE Deprecation Remap by [email protected]

    Feb. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.17.0 from (including) 1.17.2 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 1.17.0 from (including) 1.17.2
  • CPE Deprecation Remap by [email protected]

    Feb. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.5 from (excluding) 1.16.1 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.5 from (excluding) 1.16.1
  • Modified Analysis by [email protected]

    Jan. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • Reanalysis by [email protected]

    Nov. 17, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.5 up to (including) 1.17.2 OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.5 up to (excluding) 1.16.1 *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.17.0 up to (including) 1.17.2
  • Reanalysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.5 up to (including) 1.17.2
  • Modified Analysis by [email protected]

    Oct. 22, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2692 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2692 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2745 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2745 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2746 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2746 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2775 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2775 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2799 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2799 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2925 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2925 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2939 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2939 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2949 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2949 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2955 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2955 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2966 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2966 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3041 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3041 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3932 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3932 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3933 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3933 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3935 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3935 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10296 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10296 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Aug/40 Third Party Advisory https://seclists.org/bugtraq/2019/Aug/40 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Sep/1 No Types Assigned https://seclists.org/bugtraq/2019/Sep/1 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190823-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20190823-0002/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190823-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20190823-0005/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4511 No Types Assigned https://www.debian.org/security/2019/dsa-4511 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4669 No Types Assigned https://www.debian.org/security/2020/dsa-4669 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Removed CWE NIST CWE-400
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_core_services:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_service_mesh:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.2.0:*:*:*:enterprise:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 7.7.2.0 up to (excluding) 7.7.2.24 *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 7.8.2.0 up to (excluding) 7.8.2.13 *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.2.0
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4669 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3932 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3935 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3933 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3041 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 CERT/CC AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added Reference https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS [No Types Assigned]
    Added CWE CERT/CC CWE-400
  • CVE Modified by [email protected]

    Oct. 06, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2966 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2955 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2949 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2939 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2925 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2799 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2775 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 12, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2746 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2745 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10296 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2692 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4511 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Sep/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190823-0005/ [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20190823-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md No Types Assigned https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md Third Party Advisory
    Changed Reference Type https://kb.cert.org/vuls/id/605641/ No Types Assigned https://kb.cert.org/vuls/id/605641/ Third Party Advisory, US Government Resource
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Aug/40 No Types Assigned https://seclists.org/bugtraq/2019/Aug/40 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K02591030 No Types Assigned https://support.f5.com/csp/article/K02591030 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4099-1/ No Types Assigned https://usn.ubuntu.com/4099-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4505 No Types Assigned https://www.debian.org/security/2019/dsa-4505 Third Party Advisory
    Changed Reference Type https://www.synology.com/security/advisory/Synology_SA_19_33 No Types Assigned https://www.synology.com/security/advisory/Synology_SA_19_33 Third Party Advisory
    Added CWE CWE-400
    Added CPE Configuration AND OR *cpe:2.3:a:apple:swiftnio:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (including) 1.4.0 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.12 cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:*:*:*:* versions from (including) 14.04
    Added CPE Configuration OR *cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.2.3 *cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.1.6 *cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.3
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:* *cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4505 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 22, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/40 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 22, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 20, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K02591030 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 18, 2019

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_19_33 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4099-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9513 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9513 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.25 }} -0.03%

score

0.92404

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability