Synology DSM HTTP/2 Implementations Allocation of Resources Without Limits or Throttling (CVE-2019-9518)

high Tenable OT Security Plugin ID 502416

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends time processing each frame disproportionate to attack bandwidth. This can consume excess CPU.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://www.debian.org/security/2019/dsa-4520

https://kc.mcafee.com/corporate/index?page=content&id=SB10296

http://www.nessus.org/u?5ca4073f

https://access.redhat.com/errata/RHSA-2019:2925

https://access.redhat.com/errata/RHSA-2019:2955

https://security.netapp.com/advisory/ntap-20190823-0005/

https://support.f5.com/csp/article/K46011592

https://www.synology.com/security/advisory/Synology_SA_19_33

https://access.redhat.com/errata/RHSA-2019:3892

https://access.redhat.com/errata/RHSA-2020:0727

https://access.redhat.com/errata/RHSA-2019:4352

https://kb.cert.org/vuls/id/605641/

https://access.redhat.com/errata/RHSA-2019:2939

https://seclists.org/bugtraq/2019/Aug/24

http://seclists.org/fulldisclosure/2019/Aug/16

https://seclists.org/bugtraq/2019/Sep/18

http://www.nessus.org/u?a5b121dc

http://www.nessus.org/u?c747aef2

http://www.nessus.org/u?226a37e0

http://www.nessus.org/u?e3e14cbd

http://www.nessus.org/u?cf085d5b

http://www.nessus.org/u?066cfc9b

http://www.nessus.org/u?65a02f5a

http://www.nessus.org/u?78ee15e5

http://www.nessus.org/u?43b89c22

http://www.nessus.org/u?fcf93944

http://www.nessus.org/u?752779cf

Plugin Details

Severity: High

ID: 502416

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 10/1/2024

Updated: 10/1/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-9518

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: cpe:/a:synology:diskstation_manager:6.2

Required KB Items: Tenable.ot/Synology

Exploit Ease: No known exploits are available

Patch Publication Date: 8/13/2019

Vulnerability Publication Date: 8/13/2019

Reference Information

CVE: CVE-2019-9518

CWE: 400, 770