7.5
HIGH
CVE-2019-9515
Apache HTTP2 Settings Flood Denial of Service
Description

Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

INFO

Published Date :

Aug. 13, 2019, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-9515 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openstack
3 Redhat openshift_container_platform
4 Redhat software_collections
5 Redhat jboss_enterprise_application_platform
6 Redhat single_sign-on
7 Redhat jboss_core_services
8 Redhat openshift_service_mesh
9 Redhat quay
1 Synology diskstation_manager
2 Synology vs960hd_firmware
3 Synology skynas
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Apache traffic_server
1 F5 big-ip_local_traffic_manager
1 Nodejs node.js
1 Mcafee web_gateway
1 Oracle graalvm
1 Apple swiftnio
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9515.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Aug/16 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2766 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2796 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2861 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2925 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2939 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2955 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3892 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4018 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4019 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4020 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4021 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4040 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4041 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4042 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4045 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4352 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0727 Third Party Advisory
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md Third Party Advisory
https://kb.cert.org/vuls/id/605641/ Third Party Advisory US Government Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10296 Third Party Advisory
https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://seclists.org/bugtraq/2019/Aug/24 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Aug/43 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/18 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190823-0005/ Third Party Advisory
https://support.f5.com/csp/article/K50233772 Third Party Advisory
https://support.f5.com/csp/article/K50233772?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4308-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4508 Third Party Advisory
https://www.debian.org/security/2019/dsa-4520 Third Party Advisory
https://www.synology.com/security/advisory/Synology_SA_19_33 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9515 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9515 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference CERT/CC https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3Cdev.trafficserver.apache.org%3E [No types assigned]
    Added Reference CERT/CC https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3Cusers.trafficserver.apache.org%3E [No types assigned]
    Added Reference CERT/CC https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3Cannounce.trafficserver.apache.org%3E [No types assigned]
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ [No types assigned]
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ [No types assigned]
    Added Reference CERT/CC https://support.f5.com/csp/article/K50233772?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference CERT/CC https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3Cannounce.trafficserver.apache.org%3E
    Removed Reference CERT/CC https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3Cusers.trafficserver.apache.org%3E
    Removed Reference CERT/CC https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3Cdev.trafficserver.apache.org%3E
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
    Removed Reference CERT/CC https://support.f5.com/csp/article/K50233772?utm_source=f5support&utm_medium=RSS
  • Reanalysis by [email protected]

    Aug. 12, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 8.0.0 up to (including) 8.8.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 8.9.0 up to (excluding) 8.16.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 10.0.0 up to (including) 10.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.13.0 up to (excluding) 10.16.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 12.0.0 up to (excluding) 12.8.1
  • Modified Analysis by [email protected]

    Oct. 22, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2766 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2766 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2796 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2796 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2861 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2861 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2925 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2925 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2939 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2939 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2955 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2955 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3892 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3892 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4018 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4018 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4019 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4019 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4020 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4020 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4021 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4021 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4040 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4040 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4041 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4041 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4042 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4042 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4045 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4045 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4352 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4352 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0727 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0727 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10296 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10296 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Aug/43 No Types Assigned https://seclists.org/bugtraq/2019/Aug/43 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Sep/18 No Types Assigned https://seclists.org/bugtraq/2019/Sep/18 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190823-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20190823-0005/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K50233772?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K50233772?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4308-1/ No Types Assigned https://usn.ubuntu.com/4308-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4508 No Types Assigned https://www.debian.org/security/2019/dsa-4508 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4520 No Types Assigned https://www.debian.org/security/2019/dsa-4520 Third Party Advisory
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:* *cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_core_services:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_service_mesh:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:* *cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:single_sign-on:7.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.2.0:*:*:*:enterprise:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 7.7.2.0 up to (excluding) 7.7.2.24 *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 7.8.2.0 up to (excluding) 7.8.2.13 *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.2.0
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.2 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.0.1.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.1
  • CVE Modified by [email protected]

    Mar. 30, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4308-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0727 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4352 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4041 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:4040 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:4042 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:4045 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 26, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4018 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:4019 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:4021 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:4020 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3892 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 CERT/CC AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added Reference https://support.f5.com/csp/article/K50233772?utm_source=f5support&utm_medium=RSS [No Types Assigned]
    Added CWE CERT/CC CWE-400
  • CVE Modified by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2955 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2939 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2925 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 26, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2861 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2796 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 12, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2766 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10296 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Sep/18 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4520 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 26, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4508 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 26, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/43 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190823-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Aug/16 No Types Assigned http://seclists.org/fulldisclosure/2019/Aug/16 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md No Types Assigned https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md Third Party Advisory
    Changed Reference Type https://kb.cert.org/vuls/id/605641/ No Types Assigned https://kb.cert.org/vuls/id/605641/ Third Party Advisory, US Government Resource
    Changed Reference Type https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3Cusers.trafficserver.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3Cusers.trafficserver.apache.org%3E Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3Cannounce.trafficserver.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3Cannounce.trafficserver.apache.org%3E Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3Cdev.trafficserver.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3Cdev.trafficserver.apache.org%3E Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Aug/24 No Types Assigned https://seclists.org/bugtraq/2019/Aug/24 Mailing List, Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K50233772 No Types Assigned https://support.f5.com/csp/article/K50233772 Third Party Advisory
    Changed Reference Type https://www.synology.com/security/advisory/Synology_SA_19_33 No Types Assigned https://www.synology.com/security/advisory/Synology_SA_19_33 Third Party Advisory
    Added CWE CWE-400
    Added CPE Configuration AND OR *cpe:2.3:a:apple:swiftnio:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (including) 1.4.0 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.12 cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:*:*:*:* versions from (including) 14.04
    Added CPE Configuration OR *cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.2.3 *cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.1.6 *cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.3
  • CVE Modified by [email protected]

    Aug. 20, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K50233772 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 18, 2019

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_19_33 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Aug/16 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/24 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3Cannounce.trafficserver.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3Cusers.trafficserver.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3Cdev.trafficserver.apache.org%3E [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9515 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.89 }} -0.03%

score

0.92094

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability