Логотип exploitDog
bind:CVE-2023-39325
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-39325

Количество 30

Количество 30

ubuntu логотип

CVE-2023-39325

больше 1 года назад

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; s...

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2023-39325

больше 1 года назад

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; s...

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2023-39325

больше 1 года назад

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2023-39325

5 месяцев назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2023-39325

больше 1 года назад

A malicious HTTP/2 client which rapidly creates requests and immediate ...

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-4374-p667-p6c8

больше 1 года назад

HTTP/2 rapid reset can cause excessive work in net/http

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2023-07013

больше 1 года назад

Уязвимость пакета http2 языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4069-1

больше 1 года назад

Security update for go1.21

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4068-1

больше 1 года назад

Security update for go1.20

EPSS: Низкий
rocky логотип

RLSA-2023:6077

больше 1 года назад

Moderate: toolbox security update

EPSS: Низкий
rocky логотип

RLSA-2023:5863

больше 1 года назад

Moderate: grafana security update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-5867

больше 1 года назад

ELSA-2023-5867: grafana security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-5863

больше 1 года назад

ELSA-2023-5863: grafana security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-5721

больше 1 года назад

ELSA-2023-5721: go-toolset:ol8 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-13054

больше 1 года назад

ELSA-2023-13054: conmon security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-13053

больше 1 года назад

ELSA-2023-13053: conmon security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-13029

больше 1 года назад

ELSA-2023-13029: olcne security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-13028

больше 1 года назад

ELSA-2023-13028: olcne security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3094-1

10 месяцев назад

Security update for kubernetes1.26

EPSS: Низкий
oracle-oval логотип

ELSA-2023-5738

больше 1 года назад

ELSA-2023-5738: go-toolset and golang security and bug fix update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-39325

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; s...

CVSS3: 7.5
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-39325

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; s...

CVSS3: 7.5
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-39325

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see

CVSS3: 7.5
0%
Низкий
больше 1 года назад
msrc логотип
CVSS3: 7.5
0%
Низкий
5 месяцев назад
debian логотип
CVE-2023-39325

A malicious HTTP/2 client which rapidly creates requests and immediate ...

CVSS3: 7.5
0%
Низкий
больше 1 года назад
github логотип
GHSA-4374-p667-p6c8

HTTP/2 rapid reset can cause excessive work in net/http

CVSS3: 7.5
0%
Низкий
больше 1 года назад
fstec логотип
BDU:2023-07013

Уязвимость пакета http2 языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4069-1

Security update for go1.21

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4068-1

Security update for go1.20

больше 1 года назад
rocky логотип
RLSA-2023:6077

Moderate: toolbox security update

больше 1 года назад
rocky логотип
RLSA-2023:5863

Moderate: grafana security update

больше 1 года назад
oracle-oval логотип
ELSA-2023-5867

ELSA-2023-5867: grafana security update (MODERATE)

больше 1 года назад
oracle-oval логотип
ELSA-2023-5863

ELSA-2023-5863: grafana security update (MODERATE)

больше 1 года назад
oracle-oval логотип
ELSA-2023-5721

ELSA-2023-5721: go-toolset:ol8 security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-13054

ELSA-2023-13054: conmon security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-13053

ELSA-2023-13053: conmon security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-13029

ELSA-2023-13029: olcne security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-13028

ELSA-2023-13028: olcne security update (IMPORTANT)

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:3094-1

Security update for kubernetes1.26

10 месяцев назад
oracle-oval логотип
ELSA-2023-5738

ELSA-2023-5738: go-toolset and golang security and bug fix update (IMPORTANT)

больше 1 года назад

Уязвимостей на страницу