CVE-2019-10081

HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with “H2PushResource”, could lead to an overwrite of memory in the pushing request’s pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.

Summary:

HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with “H2PushResource”, could lead to an overwrite of memory in the pushing request’s pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.

Reference Links(if available):

  • https://httpd.apache.org/security/vulnerabilities_24.html
  • https://www.debian.org/security/2019/dsa-4509
  • https://seclists.org/bugtraq/2019/Aug/47
  • https://usn.ubuntu.com/4113-1/
  • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:L/Au:N/C:N/I:N/A:P

    v3: / HIGHCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

    Links to Exploits(if available)