Synology DSM HTTP/2 Implementations Allocation of Resources Without Limits or Throttling (CVE-2019-9517)

high Tenable OT Security Plugin ID 502441

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?ea1fce72

http://www.nessus.org/u?a5b121dc

http://www.nessus.org/u?c747aef2

http://www.openwall.com/lists/oss-security/2019/08/15/7

https://access.redhat.com/errata/RHSA-2019:2893

https://access.redhat.com/errata/RHSA-2019:2925

https://access.redhat.com/errata/RHSA-2019:2939

https://access.redhat.com/errata/RHSA-2019:2946

https://access.redhat.com/errata/RHSA-2019:2949

https://access.redhat.com/errata/RHSA-2019:2950

https://access.redhat.com/errata/RHSA-2019:2955

https://access.redhat.com/errata/RHSA-2019:3932

https://access.redhat.com/errata/RHSA-2019:3933

https://access.redhat.com/errata/RHSA-2019:3935

http://www.nessus.org/u?5ca4073f

https://kb.cert.org/vuls/id/605641/

https://kc.mcafee.com/corporate/index?page=content&id=SB10296

http://www.nessus.org/u?ce7f6a9e

http://www.nessus.org/u?a98db20f

http://www.nessus.org/u?d279cc8d

http://www.nessus.org/u?ee961d11

http://www.nessus.org/u?4c8596e7

http://www.nessus.org/u?6fde1206

http://www.nessus.org/u?678ae407

http://www.nessus.org/u?1092c370

http://www.nessus.org/u?0d7dbe37

http://www.nessus.org/u?e937dcc9

http://www.nessus.org/u?d57bb8f9

http://www.nessus.org/u?f1d09536

http://www.nessus.org/u?b26aff37

http://www.nessus.org/u?adb32503

http://www.nessus.org/u?226a37e0

http://www.nessus.org/u?d0d41817

http://www.nessus.org/u?e3e14cbd

http://www.nessus.org/u?855995a0

https://seclists.org/bugtraq/2019/Aug/47

https://security.gentoo.org/glsa/201909-04

https://security.netapp.com/advisory/ntap-20190823-0003/

https://security.netapp.com/advisory/ntap-20190823-0005/

https://security.netapp.com/advisory/ntap-20190905-0003/

https://support.f5.com/csp/article/K02591030

http://www.nessus.org/u?203b5929

https://usn.ubuntu.com/4113-1/

https://www.debian.org/security/2019/dsa-4509

https://www.oracle.com/security-alerts/cpuapr2020.html

http://www.nessus.org/u?b370bc74

https://www.synology.com/security/advisory/Synology_SA_19_33

Plugin Details

Severity: High

ID: 502441

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 10/1/2024

Updated: 10/2/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-9517

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:synology:diskstation_manager:6.2

Required KB Items: Tenable.ot/Synology

Exploit Ease: No known exploits are available

Patch Publication Date: 8/13/2019

Vulnerability Publication Date: 8/13/2019

Reference Information

CVE: CVE-2019-9517

CWE: 400, 770