HTTP/2 Early Push Memory Overwrite Vulnerability

HTTP/2 Early Push Memory Overwrite Vulnerability

CVE-2019-10081 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with "H2PushResource", could lead to an overwrite of memory in the pushing request's pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.

Learn more about our Web Application Penetration Testing UK.