Fedora nghttp2 CVE-2019-9513 Vulnerability

description-logoDescription

HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption [fedora-all]

affected-products-logoAffected Applications

nghttp2

CVE References

CVE-2019-9513