CVE List

CVE-2019-10081

Critical 7.5

HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with "H2PushResource", could lead to an overwrite of memory in the pushing request's pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.

Published August 16, 2019.

Affected software

Get alerts for Debian Debian Linux

Reference links