Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-9513

Publication date 13 August 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.

Read the notes from the security team

Status

Package Ubuntu Release Status
nghttp2 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco Ignored
18.10 cosmic Ignored
18.04 LTS bionic
16.04 LTS xenial
14.04 LTS trusty Not in release
nginx 24.04 LTS noble
Fixed 1.16.1-0ubuntu1
23.10 mantic
Fixed 1.16.1-0ubuntu1
23.04 lunar
Fixed 1.16.1-0ubuntu1
22.10 kinetic
Fixed 1.16.1-0ubuntu1
22.04 LTS jammy
Fixed 1.16.1-0ubuntu1
21.10 impish
Fixed 1.16.1-0ubuntu1
21.04 hirsute
Fixed 1.16.1-0ubuntu1
20.10 groovy
Fixed 1.16.1-0ubuntu1
20.04 LTS focal
Fixed 1.16.1-0ubuntu1
19.10 eoan
Fixed 1.16.1-0ubuntu1
19.04 disco
Fixed 1.15.9-0ubuntu1.1
18.10 cosmic Ignored
18.04 LTS bionic
Fixed 1.14.0-0ubuntu1.4
16.04 LTS xenial
Fixed 1.10.3-0ubuntu0.16.04.4
14.04 LTS trusty
Not affected
nodejs 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic Ignored
22.04 LTS jammy
Not affected
21.10 impish Ignored
21.04 hirsute Ignored
20.10 groovy Ignored
20.04 LTS focal
Not affected
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


sbeattie

nginx added http2 support in 1.9.5 nghttp2: nghttpd and nghttp are affected, libnghttp2 is not


mdeslaur

nghttp2-server is in universe


sahnaseredini

nodejs patch is a version upgrade

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
nginx

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H