Resource management error in nodejs (Alpine package)



Published: 2019-08-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-9517
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
nodejs (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU20340

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9517

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect implementation of HTTP/2 protocol. A remote attacker can  open the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both.

Mitigation

Install update from vendor's website.

Vulnerable software versions

nodejs (Alpine package): 10.16.0-r0 - 10.16.2-r0

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=97cc1daad59156e767936e4ea1762d331195f7eb
http://git.alpinelinux.org/aports/commit/?id=f9dbe36405c236b51c640ef3a59f0f14baeee18d
http://git.alpinelinux.org/aports/commit/?id=578c97338a5cc6615df123d2759ef349dbf88c2c
http://git.alpinelinux.org/aports/commit/?id=75cc679dead3d9b8aebb82a11c1f81a4eaaab853
http://git.alpinelinux.org/aports/commit/?id=7149c919df587e3f9125fdac8bc2ccd4952027e3
http://git.alpinelinux.org/aports/commit/?id=2352aedda7b946046e3bb408f94d6053f6468d74
http://git.alpinelinux.org/aports/commit/?id=20dd33ed391e86126662bbb87b9b3d904e12d0b1
http://git.alpinelinux.org/aports/commit/?id=720693cedfbcd03efff48adf05e47e4f4d1528f0
http://git.alpinelinux.org/aports/commit/?id=c362e6f4f23eab577c0f6f522ec442a889ba2713
http://git.alpinelinux.org/aports/commit/?id=f69ef91711a9edd270c57081b8cd8230ad8fed24


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###