Lucene search

K
osvGoogleOSV:CVE-2019-10081
HistoryAug 15, 2019 - 10:15 p.m.

CVE-2019-10081

2019-08-1522:15:12
Google
osv.dev
6

9.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.8%

HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with “H2PushResource”, could lead to an overwrite of memory in the pushing request’s pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.

References