Количество 31
Количество 31

CVE-2024-24791
The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail.

CVE-2024-24791
The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail.

CVE-2024-24791
The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail.
CVE-2024-24791
The net/http HTTP/1.1 client mishandled the case where a server respon ...

SUSE-SU-2024:2309-1
Security update for go1.22

SUSE-SU-2024:2308-1
Security update for go1.21

SUSE-SU-2024:2295-1
Security update for go1.22

SUSE-SU-2024:2294-1
Security update for go1.21

ROS-20240902-15
Уязвимость nomad

RLSA-2024:7349
Moderate: grafana security update
GHSA-hw49-2p59-3mhj
The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail.
ELSA-2024-7349
ELSA-2024-7349: grafana security update (MODERATE)

BDU:2024-06680
Уязвимость модуля net/http языка программирования Go, связанная с неправильной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20241024-01
Уязвимость golang
ELSA-2024-9097
ELSA-2024-9097: buildah security update (MODERATE)
ELSA-2024-9089
ELSA-2024-9089: containernetworking-plugins security update (MODERATE)

SUSE-SU-2024:3360-1
Security update for container-suseconnect

ROS-20240902-16
Множественные уязвимости consul

RLSA-2024:6913
Important: golang security update
ELSA-2024-9102
ELSA-2024-9102: podman security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-24791 The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail. | CVSS3: 7.5 | 0% Низкий | 12 месяцев назад |
![]() | CVE-2024-24791 The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail. | CVSS3: 5.9 | 0% Низкий | 12 месяцев назад |
![]() | CVE-2024-24791 The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail. | CVSS3: 7.5 | 0% Низкий | 12 месяцев назад |
CVE-2024-24791 The net/http HTTP/1.1 client mishandled the case where a server respon ... | CVSS3: 7.5 | 0% Низкий | 12 месяцев назад | |
![]() | SUSE-SU-2024:2309-1 Security update for go1.22 | 0% Низкий | 12 месяцев назад | |
![]() | SUSE-SU-2024:2308-1 Security update for go1.21 | 0% Низкий | 12 месяцев назад | |
![]() | SUSE-SU-2024:2295-1 Security update for go1.22 | 0% Низкий | 12 месяцев назад | |
![]() | SUSE-SU-2024:2294-1 Security update for go1.21 | 0% Низкий | 12 месяцев назад | |
![]() | ROS-20240902-15 Уязвимость nomad | CVSS3: 5.9 | 0% Низкий | 10 месяцев назад |
![]() | RLSA-2024:7349 Moderate: grafana security update | 0% Низкий | 8 месяцев назад | |
GHSA-hw49-2p59-3mhj The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail. | 0% Низкий | 12 месяцев назад | ||
ELSA-2024-7349 ELSA-2024-7349: grafana security update (MODERATE) | 9 месяцев назад | |||
![]() | BDU:2024-06680 Уязвимость модуля net/http языка программирования Go, связанная с неправильной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.9 | 0% Низкий | 11 месяцев назад |
![]() | ROS-20241024-01 Уязвимость golang | CVSS3: 5.9 | 0% Низкий | 8 месяцев назад |
ELSA-2024-9097 ELSA-2024-9097: buildah security update (MODERATE) | 7 месяцев назад | |||
ELSA-2024-9089 ELSA-2024-9089: containernetworking-plugins security update (MODERATE) | 7 месяцев назад | |||
![]() | SUSE-SU-2024:3360-1 Security update for container-suseconnect | 9 месяцев назад | ||
![]() | ROS-20240902-16 Множественные уязвимости consul | CVSS3: 6.5 | 10 месяцев назад | |
![]() | RLSA-2024:6913 Important: golang security update | 9 месяцев назад | ||
ELSA-2024-9102 ELSA-2024-9102: podman security update (MODERATE) | 7 месяцев назад |
Уязвимостей на страницу