Synology DSM HTTP/2 Implementations Allocation of Resources Without Limits or Throttling (CVE-2019-9514)

high Tenable OT Security Plugin ID 502426

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?ca3e6f04

http://www.nessus.org/u?8b171101

http://www.nessus.org/u?8d8ebdd8

http://www.nessus.org/u?5dbeadb6

http://www.nessus.org/u?a5b121dc

http://www.nessus.org/u?c747aef2

http://www.nessus.org/u?94865126

http://seclists.org/fulldisclosure/2019/Aug/16

http://www.openwall.com/lists/oss-security/2019/08/20/1

http://www.openwall.com/lists/oss-security/2023/10/18/8

https://access.redhat.com/errata/RHSA-2019:2594

https://access.redhat.com/errata/RHSA-2019:2661

https://access.redhat.com/errata/RHSA-2019:2682

https://access.redhat.com/errata/RHSA-2019:2690

https://access.redhat.com/errata/RHSA-2019:2726

https://access.redhat.com/errata/RHSA-2019:2766

https://access.redhat.com/errata/RHSA-2019:2769

https://access.redhat.com/errata/RHSA-2019:2796

https://access.redhat.com/errata/RHSA-2019:2861

https://access.redhat.com/errata/RHSA-2019:2925

https://access.redhat.com/errata/RHSA-2019:2939

https://access.redhat.com/errata/RHSA-2019:2955

https://access.redhat.com/errata/RHSA-2019:2966

https://access.redhat.com/errata/RHSA-2019:3131

https://access.redhat.com/errata/RHSA-2019:3245

https://access.redhat.com/errata/RHSA-2019:3265

https://access.redhat.com/errata/RHSA-2019:3892

https://access.redhat.com/errata/RHSA-2019:3906

https://access.redhat.com/errata/RHSA-2019:4018

https://access.redhat.com/errata/RHSA-2019:4019

https://access.redhat.com/errata/RHSA-2019:4020

https://access.redhat.com/errata/RHSA-2019:4021

https://access.redhat.com/errata/RHSA-2019:4040

https://access.redhat.com/errata/RHSA-2019:4041

https://access.redhat.com/errata/RHSA-2019:4042

https://access.redhat.com/errata/RHSA-2019:4045

https://access.redhat.com/errata/RHSA-2019:4269

https://access.redhat.com/errata/RHSA-2019:4273

https://access.redhat.com/errata/RHSA-2019:4352

https://access.redhat.com/errata/RHSA-2020:0406

https://access.redhat.com/errata/RHSA-2020:0727

http://www.nessus.org/u?5ca4073f

https://kb.cert.org/vuls/id/605641/

https://kc.mcafee.com/corporate/index?page=content&id=SB10296

http://www.nessus.org/u?513ffb26

http://www.nessus.org/u?63c4552c

http://www.nessus.org/u?48e130b0

https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html

http://www.nessus.org/u?4c7ab6a1

http://www.nessus.org/u?226a37e0

http://www.nessus.org/u?e3e14cbd

http://www.nessus.org/u?9083229f

https://seclists.org/bugtraq/2019/Aug/24

https://seclists.org/bugtraq/2019/Aug/31

https://seclists.org/bugtraq/2019/Aug/43

https://seclists.org/bugtraq/2019/Sep/18

https://security.netapp.com/advisory/ntap-20190823-0001/

https://security.netapp.com/advisory/ntap-20190823-0004/

https://security.netapp.com/advisory/ntap-20190823-0005/

https://support.f5.com/csp/article/K01988340

http://www.nessus.org/u?46ecd72a

https://usn.ubuntu.com/4308-1/

https://www.debian.org/security/2019/dsa-4503

https://www.debian.org/security/2019/dsa-4508

https://www.debian.org/security/2019/dsa-4520

https://www.debian.org/security/2020/dsa-4669

https://www.synology.com/security/advisory/Synology_SA_19_33

Plugin Details

Severity: High

ID: 502426

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 10/1/2024

Updated: 10/2/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-9514

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:synology:diskstation_manager:6.2

Required KB Items: Tenable.ot/Synology

Exploit Ease: No known exploits are available

Patch Publication Date: 8/13/2019

Vulnerability Publication Date: 8/13/2019

Reference Information

CVE: CVE-2019-9514

CWE: 400, 770