Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2023-44487

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-10 Oct, 2023 | 00:00
Updated At-30 Jul, 2025 | 01:37
Rejected At-
Credits

HTTP/2 Rapid Reset Attack Vulnerability

HTTP/2 contains a rapid reset vulnerability that allows for a distributed denial-of-service attack (DDoS).

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Known Exploited Vulnerabilities (KEV)
cisa.gov
Vendor:
The IETF Administration LLC (IETF LLC)IETF
Product:HTTP/2
Added At:10 Oct, 2023
Due At:31 Oct, 2023

HTTP/2 Rapid Reset Attack Vulnerability

HTTP/2 contains a rapid reset vulnerability that allows for a distributed denial-of-service attack (DDoS).

Used in Ransomware

:

Unknown

CWE

:
CWE-400

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Additional Notes:

This vulnerability affects a common open-source component, third-party library, or protocol used by different products. For more information, please see: HTTP/2 Rapid Reset Vulnerability, CVE-2023-44487 | CISA: https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487; https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/; https://nvd.nist.gov/vuln/detail/CVE-2023-44487
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:10 Oct, 2023 | 00:00
Updated At:30 Jul, 2025 | 01:37
Rejected At:
▼CVE Numbering Authority (CNA)

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73
N/A
https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
N/A
https://aws.amazon.com/security/security-bulletins/AWS-2023-011/
N/A
https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack
N/A
https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/
N/A
https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/
N/A
https://news.ycombinator.com/item?id=37831062
N/A
https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/
N/A
https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack
N/A
https://github.com/envoyproxy/envoy/pull/30055
N/A
https://github.com/haproxy/haproxy/issues/2312
N/A
https://github.com/eclipse/jetty.project/issues/10679
N/A
https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764
N/A
https://github.com/nghttp2/nghttp2/pull/1961
N/A
https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61
N/A
https://github.com/alibaba/tengine/issues/1872
N/A
https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2
N/A
https://news.ycombinator.com/item?id=37830987
N/A
https://news.ycombinator.com/item?id=37830998
N/A
https://github.com/caddyserver/caddy/issues/5877
N/A
https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/
N/A
https://github.com/bcdannyboy/CVE-2023-44487
N/A
https://github.com/grpc/grpc-go/pull/6703
N/A
https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244
N/A
https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0
N/A
https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html
N/A
https://my.f5.com/manage/s/article/K000137106
N/A
https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/
N/A
https://bugzilla.proxmox.com/show_bug.cgi?id=4988
N/A
https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9
N/A
http://www.openwall.com/lists/oss-security/2023/10/10/7
mailing-list
http://www.openwall.com/lists/oss-security/2023/10/10/6
mailing-list
https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected
N/A
https://github.com/microsoft/CBL-Mariner/pull/6381
N/A
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo
N/A
https://github.com/facebook/proxygen/pull/466
N/A
https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088
N/A
https://github.com/micrictor/http2-rst-stream
N/A
https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve
N/A
https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/
N/A
https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf
N/A
https://github.com/h2o/h2o/pull/3291
N/A
https://github.com/nodejs/node/pull/50121
N/A
https://github.com/dotnet/announcements/issues/277
N/A
https://github.com/golang/go/issues/63417
N/A
https://github.com/advisories/GHSA-vx74-f528-fxqg
N/A
https://github.com/apache/trafficserver/pull/10564
N/A
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487
N/A
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14
N/A
https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q
N/A
https://www.openwall.com/lists/oss-security/2023/10/10/6
N/A
https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487
N/A
https://github.com/opensearch-project/data-prepper/issues/3474
N/A
https://github.com/kubernetes/kubernetes/pull/121120
N/A
https://github.com/oqtane/oqtane.framework/discussions/3367
N/A
https://github.com/advisories/GHSA-xpw8-rcwv-8f8p
N/A
https://netty.io/news/2023/10/10/4-1-100-Final.html
N/A
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
N/A
https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/
N/A
https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack
N/A
https://news.ycombinator.com/item?id=37837043
N/A
https://github.com/kazu-yamamoto/http2/issues/93
N/A
https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html
N/A
https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1
N/A
https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113
N/A
https://www.debian.org/security/2023/dsa-5522
vendor-advisory
https://www.debian.org/security/2023/dsa-5521
vendor-advisory
https://access.redhat.com/security/cve/cve-2023-44487
N/A
https://github.com/ninenines/cowboy/issues/1615
N/A
https://github.com/varnishcache/varnish-cache/issues/3996
N/A
https://github.com/tempesta-tech/tempesta/issues/1986
N/A
https://blog.vespa.ai/cve-2023-44487/
N/A
https://github.com/etcd-io/etcd/issues/16740
N/A
https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event
N/A
https://istio.io/latest/news/security/istio-security-2023-004/
N/A
https://github.com/junkurihara/rust-rpxy/issues/97
N/A
https://bugzilla.suse.com/show_bug.cgi?id=1216123
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
N/A
https://ubuntu.com/security/CVE-2023-44487
N/A
https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125
N/A
https://github.com/advisories/GHSA-qppj-fm5r-hxr3
N/A
https://github.com/apache/httpd-site/pull/10
N/A
https://github.com/projectcontour/contour/pull/5826
N/A
https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632
N/A
https://github.com/line/armeria/pull/5232
N/A
https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/
N/A
https://security.paloaltonetworks.com/CVE-2023-44487
N/A
https://github.com/akka/akka-http/issues/4323
N/A
https://github.com/openresty/openresty/issues/930
N/A
https://github.com/apache/apisix/issues/10320
N/A
https://github.com/Azure/AKS/issues/3947
N/A
https://github.com/Kong/kong/discussions/11741
N/A
https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487
N/A
https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/
N/A
https://github.com/caddyserver/caddy/releases/tag/v2.7.5
N/A
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
mailing-list
http://www.openwall.com/lists/oss-security/2023/10/13/4
mailing-list
http://www.openwall.com/lists/oss-security/2023/10/13/9
mailing-list
https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/
N/A
https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html
N/A
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/
vendor-advisory
https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/
N/A
https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html
mailing-list
https://security.netapp.com/advisory/ntap-20231016-0001/
N/A
https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html
mailing-list
http://www.openwall.com/lists/oss-security/2023/10/18/4
mailing-list
http://www.openwall.com/lists/oss-security/2023/10/18/8
mailing-list
http://www.openwall.com/lists/oss-security/2023/10/19/6
mailing-list
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/
vendor-advisory
http://www.openwall.com/lists/oss-security/2023/10/20/8
mailing-list
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
vendor-advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html
mailing-list
https://www.debian.org/security/2023/dsa-5540
vendor-advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html
mailing-list
https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715
N/A
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
vendor-advisory
https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html
mailing-list
https://www.debian.org/security/2023/dsa-5549
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/
vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/
vendor-advisory
https://www.debian.org/security/2023/dsa-5558
vendor-advisory
https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html
mailing-list
https://security.gentoo.org/glsa/202311-09
vendor-advisory
https://www.debian.org/security/2023/dsa-5570
vendor-advisory
https://security.netapp.com/advisory/ntap-20240426-0007/
N/A
https://security.netapp.com/advisory/ntap-20240621-0006/
N/A
https://security.netapp.com/advisory/ntap-20240621-0007/
N/A
https://github.com/grpc/grpc/releases/tag/v1.59.2
N/A
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http2-reset-d8Kf32vZ
N/A
Hyperlink: https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73
Resource: N/A
Hyperlink: https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
Resource: N/A
Hyperlink: https://aws.amazon.com/security/security-bulletins/AWS-2023-011/
Resource: N/A
Hyperlink: https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack
Resource: N/A
Hyperlink: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/
Resource: N/A
Hyperlink: https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/
Resource: N/A
Hyperlink: https://news.ycombinator.com/item?id=37831062
Resource: N/A
Hyperlink: https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/
Resource: N/A
Hyperlink: https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack
Resource: N/A
Hyperlink: https://github.com/envoyproxy/envoy/pull/30055
Resource: N/A
Hyperlink: https://github.com/haproxy/haproxy/issues/2312
Resource: N/A
Hyperlink: https://github.com/eclipse/jetty.project/issues/10679
Resource: N/A
Hyperlink: https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764
Resource: N/A
Hyperlink: https://github.com/nghttp2/nghttp2/pull/1961
Resource: N/A
Hyperlink: https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61
Resource: N/A
Hyperlink: https://github.com/alibaba/tengine/issues/1872
Resource: N/A
Hyperlink: https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2
Resource: N/A
Hyperlink: https://news.ycombinator.com/item?id=37830987
Resource: N/A
Hyperlink: https://news.ycombinator.com/item?id=37830998
Resource: N/A
Hyperlink: https://github.com/caddyserver/caddy/issues/5877
Resource: N/A
Hyperlink: https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/
Resource: N/A
Hyperlink: https://github.com/bcdannyboy/CVE-2023-44487
Resource: N/A
Hyperlink: https://github.com/grpc/grpc-go/pull/6703
Resource: N/A
Hyperlink: https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244
Resource: N/A
Hyperlink: https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0
Resource: N/A
Hyperlink: https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html
Resource: N/A
Hyperlink: https://my.f5.com/manage/s/article/K000137106
Resource: N/A
Hyperlink: https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/
Resource: N/A
Hyperlink: https://bugzilla.proxmox.com/show_bug.cgi?id=4988
Resource: N/A
Hyperlink: https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9
Resource: N/A
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/10/7
Resource:
mailing-list
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/10/6
Resource:
mailing-list
Hyperlink: https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected
Resource: N/A
Hyperlink: https://github.com/microsoft/CBL-Mariner/pull/6381
Resource: N/A
Hyperlink: https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo
Resource: N/A
Hyperlink: https://github.com/facebook/proxygen/pull/466
Resource: N/A
Hyperlink: https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088
Resource: N/A
Hyperlink: https://github.com/micrictor/http2-rst-stream
Resource: N/A
Hyperlink: https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve
Resource: N/A
Hyperlink: https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/
Resource: N/A
Hyperlink: https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf
Resource: N/A
Hyperlink: https://github.com/h2o/h2o/pull/3291
Resource: N/A
Hyperlink: https://github.com/nodejs/node/pull/50121
Resource: N/A
Hyperlink: https://github.com/dotnet/announcements/issues/277
Resource: N/A
Hyperlink: https://github.com/golang/go/issues/63417
Resource: N/A
Hyperlink: https://github.com/advisories/GHSA-vx74-f528-fxqg
Resource: N/A
Hyperlink: https://github.com/apache/trafficserver/pull/10564
Resource: N/A
Hyperlink: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487
Resource: N/A
Hyperlink: https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14
Resource: N/A
Hyperlink: https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q
Resource: N/A
Hyperlink: https://www.openwall.com/lists/oss-security/2023/10/10/6
Resource: N/A
Hyperlink: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487
Resource: N/A
Hyperlink: https://github.com/opensearch-project/data-prepper/issues/3474
Resource: N/A
Hyperlink: https://github.com/kubernetes/kubernetes/pull/121120
Resource: N/A
Hyperlink: https://github.com/oqtane/oqtane.framework/discussions/3367
Resource: N/A
Hyperlink: https://github.com/advisories/GHSA-xpw8-rcwv-8f8p
Resource: N/A
Hyperlink: https://netty.io/news/2023/10/10/4-1-100-Final.html
Resource: N/A
Hyperlink: https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
Resource: N/A
Hyperlink: https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/
Resource: N/A
Hyperlink: https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack
Resource: N/A
Hyperlink: https://news.ycombinator.com/item?id=37837043
Resource: N/A
Hyperlink: https://github.com/kazu-yamamoto/http2/issues/93
Resource: N/A
Hyperlink: https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html
Resource: N/A
Hyperlink: https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1
Resource: N/A
Hyperlink: https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113
Resource: N/A
Hyperlink: https://www.debian.org/security/2023/dsa-5522
Resource:
vendor-advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5521
Resource:
vendor-advisory
Hyperlink: https://access.redhat.com/security/cve/cve-2023-44487
Resource: N/A
Hyperlink: https://github.com/ninenines/cowboy/issues/1615
Resource: N/A
Hyperlink: https://github.com/varnishcache/varnish-cache/issues/3996
Resource: N/A
Hyperlink: https://github.com/tempesta-tech/tempesta/issues/1986
Resource: N/A
Hyperlink: https://blog.vespa.ai/cve-2023-44487/
Resource: N/A
Hyperlink: https://github.com/etcd-io/etcd/issues/16740
Resource: N/A
Hyperlink: https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event
Resource: N/A
Hyperlink: https://istio.io/latest/news/security/istio-security-2023-004/
Resource: N/A
Hyperlink: https://github.com/junkurihara/rust-rpxy/issues/97
Resource: N/A
Hyperlink: https://bugzilla.suse.com/show_bug.cgi?id=1216123
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=2242803
Resource: N/A
Hyperlink: https://ubuntu.com/security/CVE-2023-44487
Resource: N/A
Hyperlink: https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125
Resource: N/A
Hyperlink: https://github.com/advisories/GHSA-qppj-fm5r-hxr3
Resource: N/A
Hyperlink: https://github.com/apache/httpd-site/pull/10
Resource: N/A
Hyperlink: https://github.com/projectcontour/contour/pull/5826
Resource: N/A
Hyperlink: https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632
Resource: N/A
Hyperlink: https://github.com/line/armeria/pull/5232
Resource: N/A
Hyperlink: https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/
Resource: N/A
Hyperlink: https://security.paloaltonetworks.com/CVE-2023-44487
Resource: N/A
Hyperlink: https://github.com/akka/akka-http/issues/4323
Resource: N/A
Hyperlink: https://github.com/openresty/openresty/issues/930
Resource: N/A
Hyperlink: https://github.com/apache/apisix/issues/10320
Resource: N/A
Hyperlink: https://github.com/Azure/AKS/issues/3947
Resource: N/A
Hyperlink: https://github.com/Kong/kong/discussions/11741
Resource: N/A
Hyperlink: https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487
Resource: N/A
Hyperlink: https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/
Resource: N/A
Hyperlink: https://github.com/caddyserver/caddy/releases/tag/v2.7.5
Resource: N/A
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
Resource:
mailing-list
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/13/4
Resource:
mailing-list
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/13/9
Resource:
mailing-list
Hyperlink: https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/
Resource: N/A
Hyperlink: https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html
Resource: N/A
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/
Resource:
vendor-advisory
Hyperlink: https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/
Resource: N/A
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html
Resource:
mailing-list
Hyperlink: https://security.netapp.com/advisory/ntap-20231016-0001/
Resource: N/A
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html
Resource:
mailing-list
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/18/4
Resource:
mailing-list
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/18/8
Resource:
mailing-list
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/19/6
Resource:
mailing-list
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/
Resource:
vendor-advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/20/8
Resource:
mailing-list
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
Resource:
vendor-advisory
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html
Resource:
mailing-list
Hyperlink: https://www.debian.org/security/2023/dsa-5540
Resource:
vendor-advisory
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html
Resource:
mailing-list
Hyperlink: https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715
Resource: N/A
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
Resource:
vendor-advisory
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html
Resource:
mailing-list
Hyperlink: https://www.debian.org/security/2023/dsa-5549
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/
Resource:
vendor-advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/
Resource:
vendor-advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5558
Resource:
vendor-advisory
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html
Resource:
mailing-list
Hyperlink: https://security.gentoo.org/glsa/202311-09
Resource:
vendor-advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5570
Resource:
vendor-advisory
Hyperlink: https://security.netapp.com/advisory/ntap-20240426-0007/
Resource: N/A
Hyperlink: https://security.netapp.com/advisory/ntap-20240621-0006/
Resource: N/A
Hyperlink: https://security.netapp.com/advisory/ntap-20240621-0007/
Resource: N/A
Hyperlink: https://github.com/grpc/grpc/releases/tag/v1.59.2
Resource: N/A
Hyperlink: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http2-reset-d8Kf32vZ
Resource: N/A
▼Authorized Data Publishers (ADP)
1. CISA ADP Vulnrichment
Affected Products
Vendor
The IETF Administration LLC (IETF LLC)ietf
Product
http
CPEs
  • cpe:2.3:a:ietf:http:2.0:*:*:*:*:*:*:*
Default Status
unknown
Versions
Affected
  • 2.0
Problem Types
TypeCWE IDDescription
CWECWE-400CWE-400 Uncontrolled Resource Consumption
Type: CWE
CWE ID: CWE-400
Description: CWE-400 Uncontrolled Resource Consumption
Metrics
VersionBase scoreBase severityVector
3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Metrics Other Info
kev
dateAdded:
2023-10-10
reference:
https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-44487
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
CVE-2023-44487 added to CISA KEV2023-10-10 00:00:00
Event: CVE-2023-44487 added to CISA KEV
Date: 2023-10-10 00:00:00
Replaced By

Rejected Reason

References
HyperlinkResource
2. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73
x_transferred
https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
x_transferred
https://aws.amazon.com/security/security-bulletins/AWS-2023-011/
x_transferred
https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack
x_transferred
https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/
x_transferred
https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/
x_transferred
https://news.ycombinator.com/item?id=37831062
x_transferred
https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/
x_transferred
https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack
x_transferred
https://github.com/envoyproxy/envoy/pull/30055
x_transferred
https://github.com/haproxy/haproxy/issues/2312
x_transferred
https://github.com/eclipse/jetty.project/issues/10679
x_transferred
https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764
x_transferred
https://github.com/nghttp2/nghttp2/pull/1961
x_transferred
https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61
x_transferred
https://github.com/alibaba/tengine/issues/1872
x_transferred
https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2
x_transferred
https://news.ycombinator.com/item?id=37830987
x_transferred
https://news.ycombinator.com/item?id=37830998
x_transferred
https://github.com/caddyserver/caddy/issues/5877
x_transferred
https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/
x_transferred
https://github.com/bcdannyboy/CVE-2023-44487
x_transferred
https://github.com/grpc/grpc-go/pull/6703
x_transferred
https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244
x_transferred
https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0
x_transferred
https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html
x_transferred
https://my.f5.com/manage/s/article/K000137106
x_transferred
https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/
x_transferred
https://bugzilla.proxmox.com/show_bug.cgi?id=4988
x_transferred
https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9
x_transferred
https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected
x_transferred
https://github.com/microsoft/CBL-Mariner/pull/6381
x_transferred
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo
x_transferred
https://github.com/facebook/proxygen/pull/466
x_transferred
https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088
x_transferred
https://github.com/micrictor/http2-rst-stream
x_transferred
https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve
x_transferred
https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/
x_transferred
https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf
x_transferred
https://github.com/h2o/h2o/pull/3291
x_transferred
https://github.com/nodejs/node/pull/50121
x_transferred
https://github.com/dotnet/announcements/issues/277
x_transferred
https://github.com/golang/go/issues/63417
x_transferred
https://github.com/advisories/GHSA-vx74-f528-fxqg
x_transferred
https://github.com/apache/trafficserver/pull/10564
x_transferred
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487
x_transferred
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14
x_transferred
https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q
x_transferred
https://www.openwall.com/lists/oss-security/2023/10/10/6
x_transferred
https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487
x_transferred
https://github.com/opensearch-project/data-prepper/issues/3474
x_transferred
https://github.com/kubernetes/kubernetes/pull/121120
x_transferred
https://github.com/oqtane/oqtane.framework/discussions/3367
x_transferred
https://github.com/advisories/GHSA-xpw8-rcwv-8f8p
x_transferred
https://netty.io/news/2023/10/10/4-1-100-Final.html
x_transferred
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
x_transferred
https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/
x_transferred
https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack
x_transferred
https://news.ycombinator.com/item?id=37837043
x_transferred
https://github.com/kazu-yamamoto/http2/issues/93
x_transferred
https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html
x_transferred
https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1
x_transferred
https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113
x_transferred
https://www.debian.org/security/2023/dsa-5522
vendor-advisory
x_transferred
https://www.debian.org/security/2023/dsa-5521
vendor-advisory
x_transferred
https://access.redhat.com/security/cve/cve-2023-44487
x_transferred
https://github.com/ninenines/cowboy/issues/1615
x_transferred
https://github.com/varnishcache/varnish-cache/issues/3996
x_transferred
https://github.com/tempesta-tech/tempesta/issues/1986
x_transferred
https://blog.vespa.ai/cve-2023-44487/
x_transferred
https://github.com/etcd-io/etcd/issues/16740
x_transferred
https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event
x_transferred
https://istio.io/latest/news/security/istio-security-2023-004/
x_transferred
https://github.com/junkurihara/rust-rpxy/issues/97
x_transferred
https://bugzilla.suse.com/show_bug.cgi?id=1216123
x_transferred
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
x_transferred
https://ubuntu.com/security/CVE-2023-44487
x_transferred
https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125
x_transferred
https://github.com/advisories/GHSA-qppj-fm5r-hxr3
x_transferred
https://github.com/apache/httpd-site/pull/10
x_transferred
https://github.com/projectcontour/contour/pull/5826
x_transferred
https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632
x_transferred
https://github.com/line/armeria/pull/5232
x_transferred
https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/
x_transferred
https://security.paloaltonetworks.com/CVE-2023-44487
x_transferred
https://github.com/akka/akka-http/issues/4323
x_transferred
https://github.com/openresty/openresty/issues/930
x_transferred
https://github.com/apache/apisix/issues/10320
x_transferred
https://github.com/Azure/AKS/issues/3947
x_transferred
https://github.com/Kong/kong/discussions/11741
x_transferred
https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487
x_transferred
https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/
x_transferred
https://github.com/caddyserver/caddy/releases/tag/v2.7.5
x_transferred
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
mailing-list
x_transferred
http://www.openwall.com/lists/oss-security/2023/10/13/4
mailing-list
x_transferred
http://www.openwall.com/lists/oss-security/2023/10/13/9
mailing-list
x_transferred
https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/
x_transferred
https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/
vendor-advisory
x_transferred
https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/
x_transferred
https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html
mailing-list
x_transferred
https://security.netapp.com/advisory/ntap-20231016-0001/
x_transferred
https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html
mailing-list
x_transferred
http://www.openwall.com/lists/oss-security/2023/10/18/4
mailing-list
x_transferred
http://www.openwall.com/lists/oss-security/2023/10/18/8
mailing-list
x_transferred
http://www.openwall.com/lists/oss-security/2023/10/19/6
mailing-list
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/
vendor-advisory
x_transferred
http://www.openwall.com/lists/oss-security/2023/10/20/8
mailing-list
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
vendor-advisory
x_transferred
https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html
mailing-list
x_transferred
https://www.debian.org/security/2023/dsa-5540
vendor-advisory
x_transferred
https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html
mailing-list
x_transferred
https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
vendor-advisory
x_transferred
https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html
mailing-list
x_transferred
https://www.debian.org/security/2023/dsa-5549
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/
vendor-advisory
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/
vendor-advisory
x_transferred
https://www.debian.org/security/2023/dsa-5558
vendor-advisory
x_transferred
https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html
mailing-list
x_transferred
https://security.gentoo.org/glsa/202311-09
vendor-advisory
x_transferred
https://www.debian.org/security/2023/dsa-5570
vendor-advisory
x_transferred
https://security.netapp.com/advisory/ntap-20240426-0007/
x_transferred
https://security.netapp.com/advisory/ntap-20240621-0006/
x_transferred
https://security.netapp.com/advisory/ntap-20240621-0007/
x_transferred
https://www.vicarius.io/vsociety/posts/rapid-reset-cve-2023-44487-dos-in-http2-understanding-the-root-cause
N/A
Hyperlink: https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73
Resource:
x_transferred
Hyperlink: https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
Resource:
x_transferred
Hyperlink: https://aws.amazon.com/security/security-bulletins/AWS-2023-011/
Resource:
x_transferred
Hyperlink: https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack
Resource:
x_transferred
Hyperlink: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/
Resource:
x_transferred
Hyperlink: https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/
Resource:
x_transferred
Hyperlink: https://news.ycombinator.com/item?id=37831062
Resource:
x_transferred
Hyperlink: https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/
Resource:
x_transferred
Hyperlink: https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack
Resource:
x_transferred
Hyperlink: https://github.com/envoyproxy/envoy/pull/30055
Resource:
x_transferred
Hyperlink: https://github.com/haproxy/haproxy/issues/2312
Resource:
x_transferred
Hyperlink: https://github.com/eclipse/jetty.project/issues/10679
Resource:
x_transferred
Hyperlink: https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764
Resource:
x_transferred
Hyperlink: https://github.com/nghttp2/nghttp2/pull/1961
Resource:
x_transferred
Hyperlink: https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61
Resource:
x_transferred
Hyperlink: https://github.com/alibaba/tengine/issues/1872
Resource:
x_transferred
Hyperlink: https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2
Resource:
x_transferred
Hyperlink: https://news.ycombinator.com/item?id=37830987
Resource:
x_transferred
Hyperlink: https://news.ycombinator.com/item?id=37830998
Resource:
x_transferred
Hyperlink: https://github.com/caddyserver/caddy/issues/5877
Resource:
x_transferred
Hyperlink: https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/
Resource:
x_transferred
Hyperlink: https://github.com/bcdannyboy/CVE-2023-44487
Resource:
x_transferred
Hyperlink: https://github.com/grpc/grpc-go/pull/6703
Resource:
x_transferred
Hyperlink: https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244
Resource:
x_transferred
Hyperlink: https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0
Resource:
x_transferred
Hyperlink: https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html
Resource:
x_transferred
Hyperlink: https://my.f5.com/manage/s/article/K000137106
Resource:
x_transferred
Hyperlink: https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/
Resource:
x_transferred
Hyperlink: https://bugzilla.proxmox.com/show_bug.cgi?id=4988
Resource:
x_transferred
Hyperlink: https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9
Resource:
x_transferred
Hyperlink: https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected
Resource:
x_transferred
Hyperlink: https://github.com/microsoft/CBL-Mariner/pull/6381
Resource:
x_transferred
Hyperlink: https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo
Resource:
x_transferred
Hyperlink: https://github.com/facebook/proxygen/pull/466
Resource:
x_transferred
Hyperlink: https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088
Resource:
x_transferred
Hyperlink: https://github.com/micrictor/http2-rst-stream
Resource:
x_transferred
Hyperlink: https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve
Resource:
x_transferred
Hyperlink: https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/
Resource:
x_transferred
Hyperlink: https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf
Resource:
x_transferred
Hyperlink: https://github.com/h2o/h2o/pull/3291
Resource:
x_transferred
Hyperlink: https://github.com/nodejs/node/pull/50121
Resource:
x_transferred
Hyperlink: https://github.com/dotnet/announcements/issues/277
Resource:
x_transferred
Hyperlink: https://github.com/golang/go/issues/63417
Resource:
x_transferred
Hyperlink: https://github.com/advisories/GHSA-vx74-f528-fxqg
Resource:
x_transferred
Hyperlink: https://github.com/apache/trafficserver/pull/10564
Resource:
x_transferred
Hyperlink: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487
Resource:
x_transferred
Hyperlink: https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14
Resource:
x_transferred
Hyperlink: https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q
Resource:
x_transferred
Hyperlink: https://www.openwall.com/lists/oss-security/2023/10/10/6
Resource:
x_transferred
Hyperlink: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487
Resource:
x_transferred
Hyperlink: https://github.com/opensearch-project/data-prepper/issues/3474
Resource:
x_transferred
Hyperlink: https://github.com/kubernetes/kubernetes/pull/121120
Resource:
x_transferred
Hyperlink: https://github.com/oqtane/oqtane.framework/discussions/3367
Resource:
x_transferred
Hyperlink: https://github.com/advisories/GHSA-xpw8-rcwv-8f8p
Resource:
x_transferred
Hyperlink: https://netty.io/news/2023/10/10/4-1-100-Final.html
Resource:
x_transferred
Hyperlink: https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
Resource:
x_transferred
Hyperlink: https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/
Resource:
x_transferred
Hyperlink: https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack
Resource:
x_transferred
Hyperlink: https://news.ycombinator.com/item?id=37837043
Resource:
x_transferred
Hyperlink: https://github.com/kazu-yamamoto/http2/issues/93
Resource:
x_transferred
Hyperlink: https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html
Resource:
x_transferred
Hyperlink: https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1
Resource:
x_transferred
Hyperlink: https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113
Resource:
x_transferred
Hyperlink: https://www.debian.org/security/2023/dsa-5522
Resource:
vendor-advisory
x_transferred
Hyperlink: https://www.debian.org/security/2023/dsa-5521
Resource:
vendor-advisory
x_transferred
Hyperlink: https://access.redhat.com/security/cve/cve-2023-44487
Resource:
x_transferred
Hyperlink: https://github.com/ninenines/cowboy/issues/1615
Resource:
x_transferred
Hyperlink: https://github.com/varnishcache/varnish-cache/issues/3996
Resource:
x_transferred
Hyperlink: https://github.com/tempesta-tech/tempesta/issues/1986
Resource:
x_transferred
Hyperlink: https://blog.vespa.ai/cve-2023-44487/
Resource:
x_transferred
Hyperlink: https://github.com/etcd-io/etcd/issues/16740
Resource:
x_transferred
Hyperlink: https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event
Resource:
x_transferred
Hyperlink: https://istio.io/latest/news/security/istio-security-2023-004/
Resource:
x_transferred
Hyperlink: https://github.com/junkurihara/rust-rpxy/issues/97
Resource:
x_transferred
Hyperlink: https://bugzilla.suse.com/show_bug.cgi?id=1216123
Resource:
x_transferred
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=2242803
Resource:
x_transferred
Hyperlink: https://ubuntu.com/security/CVE-2023-44487
Resource:
x_transferred
Hyperlink: https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125
Resource:
x_transferred
Hyperlink: https://github.com/advisories/GHSA-qppj-fm5r-hxr3
Resource:
x_transferred
Hyperlink: https://github.com/apache/httpd-site/pull/10
Resource:
x_transferred
Hyperlink: https://github.com/projectcontour/contour/pull/5826
Resource:
x_transferred
Hyperlink: https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632
Resource:
x_transferred
Hyperlink: https://github.com/line/armeria/pull/5232
Resource:
x_transferred
Hyperlink: https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/
Resource:
x_transferred
Hyperlink: https://security.paloaltonetworks.com/CVE-2023-44487
Resource:
x_transferred
Hyperlink: https://github.com/akka/akka-http/issues/4323
Resource:
x_transferred
Hyperlink: https://github.com/openresty/openresty/issues/930
Resource:
x_transferred
Hyperlink: https://github.com/apache/apisix/issues/10320
Resource:
x_transferred
Hyperlink: https://github.com/Azure/AKS/issues/3947
Resource:
x_transferred
Hyperlink: https://github.com/Kong/kong/discussions/11741
Resource:
x_transferred
Hyperlink: https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487
Resource:
x_transferred
Hyperlink: https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/
Resource:
x_transferred
Hyperlink: https://github.com/caddyserver/caddy/releases/tag/v2.7.5
Resource:
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
Resource:
mailing-list
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/13/4
Resource:
mailing-list
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/13/9
Resource:
mailing-list
x_transferred
Hyperlink: https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/
Resource:
x_transferred
Hyperlink: https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html
Resource:
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/
Resource:
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html
Resource:
mailing-list
x_transferred
Hyperlink: https://security.netapp.com/advisory/ntap-20231016-0001/
Resource:
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html
Resource:
mailing-list
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/18/4
Resource:
mailing-list
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/18/8
Resource:
mailing-list
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/19/6
Resource:
mailing-list
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/
Resource:
vendor-advisory
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/20/8
Resource:
mailing-list
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html
Resource:
mailing-list
x_transferred
Hyperlink: https://www.debian.org/security/2023/dsa-5540
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html
Resource:
mailing-list
x_transferred
Hyperlink: https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715
Resource:
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html
Resource:
mailing-list
x_transferred
Hyperlink: https://www.debian.org/security/2023/dsa-5549
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/
Resource:
vendor-advisory
x_transferred
Hyperlink: https://www.debian.org/security/2023/dsa-5558
Resource:
vendor-advisory
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html
Resource:
mailing-list
x_transferred
Hyperlink: https://security.gentoo.org/glsa/202311-09
Resource:
vendor-advisory
x_transferred
Hyperlink: https://www.debian.org/security/2023/dsa-5570
Resource:
vendor-advisory
x_transferred
Hyperlink: https://security.netapp.com/advisory/ntap-20240426-0007/
Resource:
x_transferred
Hyperlink: https://security.netapp.com/advisory/ntap-20240621-0006/
Resource:
x_transferred
Hyperlink: https://security.netapp.com/advisory/ntap-20240621-0007/
Resource:
x_transferred
Hyperlink: https://www.vicarius.io/vsociety/posts/rapid-reset-cve-2023-44487-dos-in-http2-understanding-the-root-cause
Resource: N/A
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:10 Oct, 2023 | 14:15
Updated At:11 Jun, 2025 | 17:29

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
2023-10-102023-10-31HTTP/2 Rapid Reset Attack VulnerabilityApply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Date Added: 2023-10-10
Due Date: 2023-10-31
Vulnerability Name: HTTP/2 Rapid Reset Attack Vulnerability
Required Action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Metrics
TypeVersionBase scoreBase severityVector
Primary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Secondary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Type: Primary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Type: Secondary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CPE Matches

The IETF Administration LLC (IETF LLC)
ietf
>>http>>2.0
cpe:2.3:a:ietf:http:2.0:*:*:*:*:*:*:*
nghttp2
nghttp2
>>nghttp2>>Versions before 1.57.0(exclusive)
cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:*:*:*
The Netty Project
netty
>>netty>>Versions before 4.1.100(exclusive)
cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:*
envoyproxy
envoyproxy
>>envoy>>1.24.10
cpe:2.3:a:envoyproxy:envoy:1.24.10:*:*:*:*:*:*:*
envoyproxy
envoyproxy
>>envoy>>1.25.9
cpe:2.3:a:envoyproxy:envoy:1.25.9:*:*:*:*:*:*:*
envoyproxy
envoyproxy
>>envoy>>1.26.4
cpe:2.3:a:envoyproxy:envoy:1.26.4:*:*:*:*:*:*:*
envoyproxy
envoyproxy
>>envoy>>1.27.0
cpe:2.3:a:envoyproxy:envoy:1.27.0:*:*:*:*:*:*:*
Eclipse Foundation AISBL
eclipse
>>jetty>>Versions before 9.4.53(exclusive)
cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*
Eclipse Foundation AISBL
eclipse
>>jetty>>Versions from 10.0.0(inclusive) to 10.0.17(exclusive)
cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*
Eclipse Foundation AISBL
eclipse
>>jetty>>Versions from 11.0.0(inclusive) to 11.0.17(exclusive)
cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*
Eclipse Foundation AISBL
eclipse
>>jetty>>Versions from 12.0.0(inclusive) to 12.0.2(exclusive)
cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*
caddyserver
caddyserver
>>caddy>>Versions before 2.7.5(exclusive)
cpe:2.3:a:caddyserver:caddy:*:*:*:*:*:*:*:*
Go
golang
>>go>>Versions before 1.20.10(exclusive)
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
Go
golang
>>go>>Versions from 1.21.0(inclusive) to 1.21.3(exclusive)
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
Go
golang
>>http2>>Versions before 0.17.0(exclusive)
cpe:2.3:a:golang:http2:*:*:*:*:*:go:*:*
Go
golang
>>networking>>Versions before 0.17.0(exclusive)
cpe:2.3:a:golang:networking:*:*:*:*:*:go:*:*
F5, Inc.
f5
>>big-ip_access_policy_manager>>Versions from 13.1.0(inclusive) to 13.1.5(inclusive)
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_access_policy_manager>>Versions from 14.1.0(inclusive) to 14.1.5(inclusive)
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_access_policy_manager>>Versions from 15.1.0(inclusive) to 15.1.10(inclusive)
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_access_policy_manager>>Versions from 16.1.0(inclusive) to 16.1.4(inclusive)
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_access_policy_manager>>17.1.0
cpe:2.3:a:f5:big-ip_access_policy_manager:17.1.0:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_advanced_firewall_manager>>Versions from 13.1.0(inclusive) to 13.1.5(inclusive)
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_advanced_firewall_manager>>Versions from 14.1.0(inclusive) to 14.1.5(inclusive)
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_advanced_firewall_manager>>Versions from 15.1.0(inclusive) to 15.1.10(inclusive)
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_advanced_firewall_manager>>Versions from 16.1.0(inclusive) to 16.1.4(inclusive)
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_advanced_firewall_manager>>17.1.0
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.1.0:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_advanced_web_application_firewall>>Versions from 13.1.0(inclusive) to 13.1.5(inclusive)
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_advanced_web_application_firewall>>Versions from 14.1.0(inclusive) to 14.1.5(inclusive)
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_advanced_web_application_firewall>>Versions from 15.1.0(inclusive) to 15.1.10(inclusive)
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_advanced_web_application_firewall>>Versions from 16.1.0(inclusive) to 16.1.4(inclusive)
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_advanced_web_application_firewall>>17.1.0
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:17.1.0:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_analytics>>Versions from 13.1.0(inclusive) to 13.1.5(inclusive)
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_analytics>>Versions from 14.1.0(inclusive) to 14.1.5(inclusive)
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_analytics>>Versions from 15.1.0(inclusive) to 15.1.10(inclusive)
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_analytics>>Versions from 16.1.0(inclusive) to 16.1.4(inclusive)
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_analytics>>17.1.0
cpe:2.3:a:f5:big-ip_analytics:17.1.0:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_acceleration_manager>>Versions from 13.1.0(inclusive) to 13.1.5(inclusive)
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_acceleration_manager>>Versions from 14.1.0(inclusive) to 14.1.5(inclusive)
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_acceleration_manager>>Versions from 15.1.0(inclusive) to 15.1.10(inclusive)
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_acceleration_manager>>Versions from 16.1.0(inclusive) to 16.1.4(inclusive)
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_acceleration_manager>>17.1.0
cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.1.0:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_security_manager>>Versions from 13.1.0(inclusive) to 13.1.5(inclusive)
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_security_manager>>Versions from 14.1.0(inclusive) to 14.1.5(inclusive)
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_security_manager>>Versions from 15.1.0(inclusive) to 15.1.10(inclusive)
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_security_manager>>Versions from 16.1.0(inclusive) to 16.1.4(inclusive)
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_security_manager>>17.1.0
cpe:2.3:a:f5:big-ip_application_security_manager:17.1.0:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_visibility_and_reporting>>Versions from 13.1.0(inclusive) to 13.1.5(inclusive)
cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_visibility_and_reporting>>Versions from 14.1.0(inclusive) to 14.1.5(inclusive)
cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_visibility_and_reporting>>Versions from 15.1.0(inclusive) to 15.1.10(inclusive)
cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*
F5, Inc.
f5
>>big-ip_application_visibility_and_reporting>>Versions from 16.1.0(inclusive) to 16.1.4(inclusive)
cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
NVD-CWE-noinfoPrimarynvd@nist.gov
CWE-400Secondary134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE ID: NVD-CWE-noinfo
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-400
Type: Secondary
Source: 134c704f-9b21-4f2e-91b3-4a467353bcc0
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://www.openwall.com/lists/oss-security/2023/10/10/6cve@mitre.org
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/10/7cve@mitre.org
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/13/4cve@mitre.org
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/13/9cve@mitre.org
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/18/4cve@mitre.org
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/18/8cve@mitre.org
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/19/6cve@mitre.org
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/20/8cve@mitre.org
Mailing List
Third Party Advisory
https://access.redhat.com/security/cve/cve-2023-44487cve@mitre.org
Vendor Advisory
https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/cve@mitre.org
Press/Media Coverage
Third Party Advisory
https://aws.amazon.com/security/security-bulletins/AWS-2023-011/cve@mitre.org
Third Party Advisory
https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/cve@mitre.org
Technical Description
Vendor Advisory
https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/cve@mitre.org
Third Party Advisory
Vendor Advisory
https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/cve@mitre.org
Vendor Advisory
https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attackcve@mitre.org
Press/Media Coverage
Third Party Advisory
https://blog.vespa.ai/cve-2023-44487/cve@mitre.org
Vendor Advisory
https://bugzilla.proxmox.com/show_bug.cgi?id=4988cve@mitre.org
Issue Tracking
Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2242803cve@mitre.org
Issue Tracking
Vendor Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1216123cve@mitre.org
Issue Tracking
Vendor Advisory
https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9cve@mitre.org
Mailing List
Patch
Vendor Advisory
https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/cve@mitre.org
Technical Description
Vendor Advisory
https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attackcve@mitre.org
Technical Description
Vendor Advisory
https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125cve@mitre.org
Vendor Advisory
https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715cve@mitre.org
Third Party Advisory
https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cvecve@mitre.org
Broken Link
https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764cve@mitre.org
Vendor Advisory
https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088cve@mitre.org
Issue Tracking
Patch
https://github.com/Azure/AKS/issues/3947cve@mitre.org
Issue Tracking
https://github.com/Kong/kong/discussions/11741cve@mitre.org
Issue Tracking
https://github.com/advisories/GHSA-qppj-fm5r-hxr3cve@mitre.org
Vendor Advisory
https://github.com/advisories/GHSA-vx74-f528-fxqgcve@mitre.org
Mitigation
Patch
Vendor Advisory
https://github.com/advisories/GHSA-xpw8-rcwv-8f8pcve@mitre.org
Patch
Vendor Advisory
https://github.com/akka/akka-http/issues/4323cve@mitre.org
Issue Tracking
https://github.com/alibaba/tengine/issues/1872cve@mitre.org
Issue Tracking
https://github.com/apache/apisix/issues/10320cve@mitre.org
Issue Tracking
https://github.com/apache/httpd-site/pull/10cve@mitre.org
Issue Tracking
https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113cve@mitre.org
Product
https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2cve@mitre.org
Product
Third Party Advisory
https://github.com/apache/trafficserver/pull/10564cve@mitre.org
Issue Tracking
Patch
https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487cve@mitre.org
Vendor Advisory
https://github.com/bcdannyboy/CVE-2023-44487cve@mitre.org
Third Party Advisory
https://github.com/caddyserver/caddy/issues/5877cve@mitre.org
Issue Tracking
Vendor Advisory
https://github.com/caddyserver/caddy/releases/tag/v2.7.5cve@mitre.org
Release Notes
Third Party Advisory
https://github.com/dotnet/announcements/issues/277cve@mitre.org
Issue Tracking
Mitigation
Vendor Advisory
https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73cve@mitre.org
Product
Release Notes
https://github.com/eclipse/jetty.project/issues/10679cve@mitre.org
Issue Tracking
https://github.com/envoyproxy/envoy/pull/30055cve@mitre.org
Issue Tracking
Patch
https://github.com/etcd-io/etcd/issues/16740cve@mitre.org
Issue Tracking
Patch
https://github.com/facebook/proxygen/pull/466cve@mitre.org
Issue Tracking
Patch
https://github.com/golang/go/issues/63417cve@mitre.org
Issue Tracking
https://github.com/grpc/grpc-go/pull/6703cve@mitre.org
Issue Tracking
Patch
https://github.com/grpc/grpc/releases/tag/v1.59.2cve@mitre.org
Mailing List
https://github.com/h2o/h2o/pull/3291cve@mitre.org
Issue Tracking
Patch
https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqfcve@mitre.org
Vendor Advisory
https://github.com/haproxy/haproxy/issues/2312cve@mitre.org
Issue Tracking
https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244cve@mitre.org
Product
https://github.com/junkurihara/rust-rpxy/issues/97cve@mitre.org
Issue Tracking
https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1cve@mitre.org
Patch
https://github.com/kazu-yamamoto/http2/issues/93cve@mitre.org
Issue Tracking
https://github.com/kubernetes/kubernetes/pull/121120cve@mitre.org
Issue Tracking
Patch
https://github.com/line/armeria/pull/5232cve@mitre.org
Issue Tracking
Patch
https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632cve@mitre.org
Patch
https://github.com/micrictor/http2-rst-streamcve@mitre.org
Exploit
Third Party Advisory
https://github.com/microsoft/CBL-Mariner/pull/6381cve@mitre.org
Issue Tracking
Patch
https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61cve@mitre.org
Patch
https://github.com/nghttp2/nghttp2/pull/1961cve@mitre.org
Issue Tracking
Patch
https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0cve@mitre.org
Release Notes
https://github.com/ninenines/cowboy/issues/1615cve@mitre.org
Issue Tracking
https://github.com/nodejs/node/pull/50121cve@mitre.org
Issue Tracking
https://github.com/openresty/openresty/issues/930cve@mitre.org
Issue Tracking
https://github.com/opensearch-project/data-prepper/issues/3474cve@mitre.org
Issue Tracking
Patch
https://github.com/oqtane/oqtane.framework/discussions/3367cve@mitre.org
Issue Tracking
https://github.com/projectcontour/contour/pull/5826cve@mitre.org
Issue Tracking
Patch
https://github.com/tempesta-tech/tempesta/issues/1986cve@mitre.org
Issue Tracking
https://github.com/varnishcache/varnish-cache/issues/3996cve@mitre.org
Issue Tracking
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvocve@mitre.org
Mailing List
Release Notes
Vendor Advisory
https://istio.io/latest/news/security/istio-security-2023-004/cve@mitre.org
Vendor Advisory
https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/cve@mitre.org
Vendor Advisory
https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87qcve@mitre.org
Mailing List
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.htmlcve@mitre.org
Mailing List
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00023.htmlcve@mitre.org
Mailing List
https://lists.debian.org/debian-lts-announce/2023/10/msg00024.htmlcve@mitre.org
Mailing List
https://lists.debian.org/debian-lts-announce/2023/10/msg00045.htmlcve@mitre.org
Mailing List
https://lists.debian.org/debian-lts-announce/2023/10/msg00047.htmlcve@mitre.org
Mailing List
https://lists.debian.org/debian-lts-announce/2023/11/msg00001.htmlcve@mitre.org
Mailing List
https://lists.debian.org/debian-lts-announce/2023/11/msg00012.htmlcve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/cve@mitre.org
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/cve@mitre.org
Mailing List
https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.htmlcve@mitre.org
Mailing List
Third Party Advisory
https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.htmlcve@mitre.org
Mailing List
Patch
Third Party Advisory
https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.htmlcve@mitre.org
Third Party Advisory
https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/cve@mitre.org
Patch
Vendor Advisory
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487cve@mitre.org
Mitigation
Patch
Vendor Advisory
https://my.f5.com/manage/s/article/K000137106cve@mitre.org
Vendor Advisory
https://netty.io/news/2023/10/10/4-1-100-Final.htmlcve@mitre.org
Release Notes
Vendor Advisory
https://news.ycombinator.com/item?id=37830987cve@mitre.org
Issue Tracking
https://news.ycombinator.com/item?id=37830998cve@mitre.org
Issue Tracking
Press/Media Coverage
https://news.ycombinator.com/item?id=37831062cve@mitre.org
Issue Tracking
https://news.ycombinator.com/item?id=37837043cve@mitre.org
Issue Tracking
https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/cve@mitre.org
Third Party Advisory
https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffectedcve@mitre.org
Third Party Advisory
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http2-reset-d8Kf32vZcve@mitre.org
Vendor Advisory
https://security.gentoo.org/glsa/202311-09cve@mitre.org
Third Party Advisory
https://security.netapp.com/advisory/ntap-20231016-0001/cve@mitre.org
Third Party Advisory
https://security.netapp.com/advisory/ntap-20240426-0007/cve@mitre.org
Third Party Advisory
https://security.netapp.com/advisory/ntap-20240621-0006/cve@mitre.org
Exploit
Third Party Advisory
https://security.netapp.com/advisory/ntap-20240621-0007/cve@mitre.org
Third Party Advisory
https://security.paloaltonetworks.com/CVE-2023-44487cve@mitre.org
Vendor Advisory
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14cve@mitre.org
Release Notes
https://ubuntu.com/security/CVE-2023-44487cve@mitre.org
Vendor Advisory
https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/cve@mitre.org
Third Party Advisory
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487cve@mitre.org
Third Party Advisory
US Government Resource
https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-eventcve@mitre.org
Press/Media Coverage
Third Party Advisory
https://www.debian.org/security/2023/dsa-5521cve@mitre.org
Mailing List
Vendor Advisory
https://www.debian.org/security/2023/dsa-5522cve@mitre.org
Mailing List
Vendor Advisory
https://www.debian.org/security/2023/dsa-5540cve@mitre.org
Mailing List
Third Party Advisory
https://www.debian.org/security/2023/dsa-5549cve@mitre.org
Mailing List
Third Party Advisory
https://www.debian.org/security/2023/dsa-5558cve@mitre.org
Mailing List
Third Party Advisory
https://www.debian.org/security/2023/dsa-5570cve@mitre.org
Third Party Advisory
https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487cve@mitre.org
Third Party Advisory
Vendor Advisory
https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/cve@mitre.org
Vendor Advisory
https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/cve@mitre.org
Mitigation
Vendor Advisory
https://www.openwall.com/lists/oss-security/2023/10/10/6cve@mitre.org
Mailing List
Third Party Advisory
https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attackcve@mitre.org
Press/Media Coverage
https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/cve@mitre.org
Press/Media Coverage
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/13/4af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/13/9af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/18/4af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/18/8af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/19/6af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/20/8af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
https://access.redhat.com/security/cve/cve-2023-44487af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/af854a3a-2127-422b-91ae-364da2661108
Press/Media Coverage
Third Party Advisory
https://aws.amazon.com/security/security-bulletins/AWS-2023-011/af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/af854a3a-2127-422b-91ae-364da2661108
Technical Description
Vendor Advisory
https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
Vendor Advisory
https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attackaf854a3a-2127-422b-91ae-364da2661108
Press/Media Coverage
Third Party Advisory
https://blog.vespa.ai/cve-2023-44487/af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://bugzilla.proxmox.com/show_bug.cgi?id=4988af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2242803af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Vendor Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1216123af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Vendor Advisory
https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9af854a3a-2127-422b-91ae-364da2661108
Mailing List
Patch
Vendor Advisory
https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/af854a3a-2127-422b-91ae-364da2661108
Technical Description
Vendor Advisory
https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attackaf854a3a-2127-422b-91ae-364da2661108
Technical Description
Vendor Advisory
https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cveaf854a3a-2127-422b-91ae-364da2661108
Broken Link
https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/Azure/AKS/issues/3947af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/Kong/kong/discussions/11741af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/advisories/GHSA-qppj-fm5r-hxr3af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://github.com/advisories/GHSA-vx74-f528-fxqgaf854a3a-2127-422b-91ae-364da2661108
Mitigation
Patch
Vendor Advisory
https://github.com/advisories/GHSA-xpw8-rcwv-8f8paf854a3a-2127-422b-91ae-364da2661108
Patch
Vendor Advisory
https://github.com/akka/akka-http/issues/4323af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/alibaba/tengine/issues/1872af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/apache/apisix/issues/10320af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/apache/httpd-site/pull/10af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113af854a3a-2127-422b-91ae-364da2661108
Product
https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2af854a3a-2127-422b-91ae-364da2661108
Product
Third Party Advisory
https://github.com/apache/trafficserver/pull/10564af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://github.com/bcdannyboy/CVE-2023-44487af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://github.com/caddyserver/caddy/issues/5877af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Vendor Advisory
https://github.com/caddyserver/caddy/releases/tag/v2.7.5af854a3a-2127-422b-91ae-364da2661108
Release Notes
Third Party Advisory
https://github.com/dotnet/announcements/issues/277af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Mitigation
Vendor Advisory
https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73af854a3a-2127-422b-91ae-364da2661108
Product
Release Notes
https://github.com/eclipse/jetty.project/issues/10679af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/envoyproxy/envoy/pull/30055af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/etcd-io/etcd/issues/16740af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/facebook/proxygen/pull/466af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/golang/go/issues/63417af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/grpc/grpc-go/pull/6703af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/h2o/h2o/pull/3291af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqfaf854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://github.com/haproxy/haproxy/issues/2312af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244af854a3a-2127-422b-91ae-364da2661108
Product
https://github.com/junkurihara/rust-rpxy/issues/97af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1af854a3a-2127-422b-91ae-364da2661108
Patch
https://github.com/kazu-yamamoto/http2/issues/93af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/kubernetes/kubernetes/pull/121120af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/line/armeria/pull/5232af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632af854a3a-2127-422b-91ae-364da2661108
Patch
https://github.com/micrictor/http2-rst-streamaf854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
https://github.com/microsoft/CBL-Mariner/pull/6381af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61af854a3a-2127-422b-91ae-364da2661108
Patch
https://github.com/nghttp2/nghttp2/pull/1961af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0af854a3a-2127-422b-91ae-364da2661108
Release Notes
https://github.com/ninenines/cowboy/issues/1615af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/nodejs/node/pull/50121af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/openresty/openresty/issues/930af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/opensearch-project/data-prepper/issues/3474af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/oqtane/oqtane.framework/discussions/3367af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/projectcontour/contour/pull/5826af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://github.com/tempesta-tech/tempesta/issues/1986af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://github.com/varnishcache/varnish-cache/issues/3996af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvoaf854a3a-2127-422b-91ae-364da2661108
Mailing List
Release Notes
Vendor Advisory
https://istio.io/latest/news/security/istio-security-2023-004/af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87qaf854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.htmlaf854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00023.htmlaf854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.debian.org/debian-lts-announce/2023/10/msg00024.htmlaf854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.debian.org/debian-lts-announce/2023/10/msg00045.htmlaf854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.debian.org/debian-lts-announce/2023/10/msg00047.htmlaf854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.debian.org/debian-lts-announce/2023/11/msg00001.htmlaf854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.debian.org/debian-lts-announce/2023/11/msg00012.htmlaf854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/af854a3a-2127-422b-91ae-364da2661108
Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.htmlaf854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.htmlaf854a3a-2127-422b-91ae-364da2661108
Mailing List
Patch
Third Party Advisory
https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.htmlaf854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/af854a3a-2127-422b-91ae-364da2661108
Patch
Vendor Advisory
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487af854a3a-2127-422b-91ae-364da2661108
Mitigation
Patch
Vendor Advisory
https://my.f5.com/manage/s/article/K000137106af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://netty.io/news/2023/10/10/4-1-100-Final.htmlaf854a3a-2127-422b-91ae-364da2661108
Release Notes
Vendor Advisory
https://news.ycombinator.com/item?id=37830987af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://news.ycombinator.com/item?id=37830998af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Press/Media Coverage
https://news.ycombinator.com/item?id=37831062af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://news.ycombinator.com/item?id=37837043af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffectedaf854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://security.gentoo.org/glsa/202311-09af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://security.netapp.com/advisory/ntap-20231016-0001/af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://security.netapp.com/advisory/ntap-20240426-0007/af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://security.netapp.com/advisory/ntap-20240621-0006/af854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
https://security.netapp.com/advisory/ntap-20240621-0007/af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://security.paloaltonetworks.com/CVE-2023-44487af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14af854a3a-2127-422b-91ae-364da2661108
Release Notes
https://ubuntu.com/security/CVE-2023-44487af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
US Government Resource
https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-eventaf854a3a-2127-422b-91ae-364da2661108
Press/Media Coverage
Third Party Advisory
https://www.debian.org/security/2023/dsa-5521af854a3a-2127-422b-91ae-364da2661108
Mailing List
Vendor Advisory
https://www.debian.org/security/2023/dsa-5522af854a3a-2127-422b-91ae-364da2661108
Mailing List
Vendor Advisory
https://www.debian.org/security/2023/dsa-5540af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
https://www.debian.org/security/2023/dsa-5549af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
https://www.debian.org/security/2023/dsa-5558af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
https://www.debian.org/security/2023/dsa-5570af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
Vendor Advisory
https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/af854a3a-2127-422b-91ae-364da2661108
Mitigation
Vendor Advisory
https://www.openwall.com/lists/oss-security/2023/10/10/6af854a3a-2127-422b-91ae-364da2661108
Mailing List
Third Party Advisory
https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attackaf854a3a-2127-422b-91ae-364da2661108
Press/Media Coverage
https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/af854a3a-2127-422b-91ae-364da2661108
Press/Media Coverage
Third Party Advisory
https://www.vicarius.io/vsociety/posts/rapid-reset-cve-2023-44487-dos-in-http2-understanding-the-root-causeaf854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/10/6
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/10/7
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/13/4
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/13/9
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/18/4
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/18/8
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/19/6
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/20/8
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://access.redhat.com/security/cve/cve-2023-44487
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/
Source: cve@mitre.org
Resource:
Press/Media Coverage
Third Party Advisory
Hyperlink: https://aws.amazon.com/security/security-bulletins/AWS-2023-011/
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
Source: cve@mitre.org
Resource:
Technical Description
Vendor Advisory
Hyperlink: https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/
Source: cve@mitre.org
Resource:
Third Party Advisory
Vendor Advisory
Hyperlink: https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack
Source: cve@mitre.org
Resource:
Press/Media Coverage
Third Party Advisory
Hyperlink: https://blog.vespa.ai/cve-2023-44487/
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://bugzilla.proxmox.com/show_bug.cgi?id=4988
Source: cve@mitre.org
Resource:
Issue Tracking
Third Party Advisory
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=2242803
Source: cve@mitre.org
Resource:
Issue Tracking
Vendor Advisory
Hyperlink: https://bugzilla.suse.com/show_bug.cgi?id=1216123
Source: cve@mitre.org
Resource:
Issue Tracking
Vendor Advisory
Hyperlink: https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9
Source: cve@mitre.org
Resource:
Mailing List
Patch
Vendor Advisory
Hyperlink: https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/
Source: cve@mitre.org
Resource:
Technical Description
Vendor Advisory
Hyperlink: https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack
Source: cve@mitre.org
Resource:
Technical Description
Vendor Advisory
Hyperlink: https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/Azure/AKS/issues/3947
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/Kong/kong/discussions/11741
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/advisories/GHSA-qppj-fm5r-hxr3
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://github.com/advisories/GHSA-vx74-f528-fxqg
Source: cve@mitre.org
Resource:
Mitigation
Patch
Vendor Advisory
Hyperlink: https://github.com/advisories/GHSA-xpw8-rcwv-8f8p
Source: cve@mitre.org
Resource:
Patch
Vendor Advisory
Hyperlink: https://github.com/akka/akka-http/issues/4323
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/alibaba/tengine/issues/1872
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/apache/apisix/issues/10320
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/apache/httpd-site/pull/10
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113
Source: cve@mitre.org
Resource:
Product
Hyperlink: https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2
Source: cve@mitre.org
Resource:
Product
Third Party Advisory
Hyperlink: https://github.com/apache/trafficserver/pull/10564
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://github.com/bcdannyboy/CVE-2023-44487
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://github.com/caddyserver/caddy/issues/5877
Source: cve@mitre.org
Resource:
Issue Tracking
Vendor Advisory
Hyperlink: https://github.com/caddyserver/caddy/releases/tag/v2.7.5
Source: cve@mitre.org
Resource:
Release Notes
Third Party Advisory
Hyperlink: https://github.com/dotnet/announcements/issues/277
Source: cve@mitre.org
Resource:
Issue Tracking
Mitigation
Vendor Advisory
Hyperlink: https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73
Source: cve@mitre.org
Resource:
Product
Release Notes
Hyperlink: https://github.com/eclipse/jetty.project/issues/10679
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/envoyproxy/envoy/pull/30055
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/etcd-io/etcd/issues/16740
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/facebook/proxygen/pull/466
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/golang/go/issues/63417
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/grpc/grpc-go/pull/6703
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/grpc/grpc/releases/tag/v1.59.2
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://github.com/h2o/h2o/pull/3291
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://github.com/haproxy/haproxy/issues/2312
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244
Source: cve@mitre.org
Resource:
Product
Hyperlink: https://github.com/junkurihara/rust-rpxy/issues/97
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1
Source: cve@mitre.org
Resource:
Patch
Hyperlink: https://github.com/kazu-yamamoto/http2/issues/93
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/kubernetes/kubernetes/pull/121120
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/line/armeria/pull/5232
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632
Source: cve@mitre.org
Resource:
Patch
Hyperlink: https://github.com/micrictor/http2-rst-stream
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/microsoft/CBL-Mariner/pull/6381
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61
Source: cve@mitre.org
Resource:
Patch
Hyperlink: https://github.com/nghttp2/nghttp2/pull/1961
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0
Source: cve@mitre.org
Resource:
Release Notes
Hyperlink: https://github.com/ninenines/cowboy/issues/1615
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/nodejs/node/pull/50121
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/openresty/openresty/issues/930
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/opensearch-project/data-prepper/issues/3474
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/oqtane/oqtane.framework/discussions/3367
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/projectcontour/contour/pull/5826
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/tempesta-tech/tempesta/issues/1986
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://github.com/varnishcache/varnish-cache/issues/3996
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo
Source: cve@mitre.org
Resource:
Mailing List
Release Notes
Vendor Advisory
Hyperlink: https://istio.io/latest/news/security/istio-security-2023-004/
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/
Source: cve@mitre.org
Resource:
Mailing List
Hyperlink: https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html
Source: cve@mitre.org
Resource:
Mailing List
Patch
Third Party Advisory
Hyperlink: https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/
Source: cve@mitre.org
Resource:
Patch
Vendor Advisory
Hyperlink: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487
Source: cve@mitre.org
Resource:
Mitigation
Patch
Vendor Advisory
Hyperlink: https://my.f5.com/manage/s/article/K000137106
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://netty.io/news/2023/10/10/4-1-100-Final.html
Source: cve@mitre.org
Resource:
Release Notes
Vendor Advisory
Hyperlink: https://news.ycombinator.com/item?id=37830987
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://news.ycombinator.com/item?id=37830998
Source: cve@mitre.org
Resource:
Issue Tracking
Press/Media Coverage
Hyperlink: https://news.ycombinator.com/item?id=37831062
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://news.ycombinator.com/item?id=37837043
Source: cve@mitre.org
Resource:
Issue Tracking
Hyperlink: https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http2-reset-d8Kf32vZ
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://security.gentoo.org/glsa/202311-09
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://security.netapp.com/advisory/ntap-20231016-0001/
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://security.netapp.com/advisory/ntap-20240426-0007/
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://security.netapp.com/advisory/ntap-20240621-0006/
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory
Hyperlink: https://security.netapp.com/advisory/ntap-20240621-0007/
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://security.paloaltonetworks.com/CVE-2023-44487
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14
Source: cve@mitre.org
Resource:
Release Notes
Hyperlink: https://ubuntu.com/security/CVE-2023-44487
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
Source: cve@mitre.org
Resource:
Third Party Advisory
US Government Resource
Hyperlink: https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event
Source: cve@mitre.org
Resource:
Press/Media Coverage
Third Party Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5521
Source: cve@mitre.org
Resource:
Mailing List
Vendor Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5522
Source: cve@mitre.org
Resource:
Mailing List
Vendor Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5540
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5549
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5558
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5570
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487
Source: cve@mitre.org
Resource:
Third Party Advisory
Vendor Advisory
Hyperlink: https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/
Source: cve@mitre.org
Resource:
Mitigation
Vendor Advisory
Hyperlink: https://www.openwall.com/lists/oss-security/2023/10/10/6
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack
Source: cve@mitre.org
Resource:
Press/Media Coverage
Hyperlink: https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/
Source: cve@mitre.org
Resource:
Press/Media Coverage
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/13/4
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/13/9
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/18/4
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/18/8
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/19/6
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2023/10/20/8
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://access.redhat.com/security/cve/cve-2023-44487
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Press/Media Coverage
Third Party Advisory
Hyperlink: https://aws.amazon.com/security/security-bulletins/AWS-2023-011/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Technical Description
Vendor Advisory
Hyperlink: https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Vendor Advisory
Hyperlink: https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Press/Media Coverage
Third Party Advisory
Hyperlink: https://blog.vespa.ai/cve-2023-44487/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://bugzilla.proxmox.com/show_bug.cgi?id=4988
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Third Party Advisory
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=2242803
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Vendor Advisory
Hyperlink: https://bugzilla.suse.com/show_bug.cgi?id=1216123
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Vendor Advisory
Hyperlink: https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Patch
Vendor Advisory
Hyperlink: https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Technical Description
Vendor Advisory
Hyperlink: https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Technical Description
Vendor Advisory
Hyperlink: https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/Azure/AKS/issues/3947
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/Kong/kong/discussions/11741
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/advisories/GHSA-qppj-fm5r-hxr3
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://github.com/advisories/GHSA-vx74-f528-fxqg
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mitigation
Patch
Vendor Advisory
Hyperlink: https://github.com/advisories/GHSA-xpw8-rcwv-8f8p
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Vendor Advisory
Hyperlink: https://github.com/akka/akka-http/issues/4323
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/alibaba/tengine/issues/1872
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/apache/apisix/issues/10320
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/apache/httpd-site/pull/10
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Product
Hyperlink: https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Product
Third Party Advisory
Hyperlink: https://github.com/apache/trafficserver/pull/10564
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://github.com/bcdannyboy/CVE-2023-44487
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://github.com/caddyserver/caddy/issues/5877
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Vendor Advisory
Hyperlink: https://github.com/caddyserver/caddy/releases/tag/v2.7.5
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Release Notes
Third Party Advisory
Hyperlink: https://github.com/dotnet/announcements/issues/277
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Mitigation
Vendor Advisory
Hyperlink: https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Product
Release Notes
Hyperlink: https://github.com/eclipse/jetty.project/issues/10679
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/envoyproxy/envoy/pull/30055
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/etcd-io/etcd/issues/16740
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/facebook/proxygen/pull/466
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/golang/go/issues/63417
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/grpc/grpc-go/pull/6703
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/h2o/h2o/pull/3291
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://github.com/haproxy/haproxy/issues/2312
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Product
Hyperlink: https://github.com/junkurihara/rust-rpxy/issues/97
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: https://github.com/kazu-yamamoto/http2/issues/93
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/kubernetes/kubernetes/pull/121120
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/line/armeria/pull/5232
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: https://github.com/micrictor/http2-rst-stream
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/microsoft/CBL-Mariner/pull/6381
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: https://github.com/nghttp2/nghttp2/pull/1961
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Release Notes
Hyperlink: https://github.com/ninenines/cowboy/issues/1615
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/nodejs/node/pull/50121
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/openresty/openresty/issues/930
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/opensearch-project/data-prepper/issues/3474
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/oqtane/oqtane.framework/discussions/3367
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/projectcontour/contour/pull/5826
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://github.com/tempesta-tech/tempesta/issues/1986
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://github.com/varnishcache/varnish-cache/issues/3996
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Release Notes
Vendor Advisory
Hyperlink: https://istio.io/latest/news/security/istio-security-2023-004/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Patch
Third Party Advisory
Hyperlink: https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Vendor Advisory
Hyperlink: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mitigation
Patch
Vendor Advisory
Hyperlink: https://my.f5.com/manage/s/article/K000137106
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://netty.io/news/2023/10/10/4-1-100-Final.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Release Notes
Vendor Advisory
Hyperlink: https://news.ycombinator.com/item?id=37830987
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://news.ycombinator.com/item?id=37830998
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Press/Media Coverage
Hyperlink: https://news.ycombinator.com/item?id=37831062
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://news.ycombinator.com/item?id=37837043
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Hyperlink: https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://security.gentoo.org/glsa/202311-09
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://security.netapp.com/advisory/ntap-20231016-0001/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://security.netapp.com/advisory/ntap-20240426-0007/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://security.netapp.com/advisory/ntap-20240621-0006/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
Hyperlink: https://security.netapp.com/advisory/ntap-20240621-0007/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://security.paloaltonetworks.com/CVE-2023-44487
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Release Notes
Hyperlink: https://ubuntu.com/security/CVE-2023-44487
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
US Government Resource
Hyperlink: https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Press/Media Coverage
Third Party Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5521
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Vendor Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5522
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Vendor Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5540
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5549
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5558
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://www.debian.org/security/2023/dsa-5570
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Vendor Advisory
Hyperlink: https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mitigation
Vendor Advisory
Hyperlink: https://www.openwall.com/lists/oss-security/2023/10/10/6
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Press/Media Coverage
Hyperlink: https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Press/Media Coverage
Third Party Advisory
Hyperlink: https://www.vicarius.io/vsociety/posts/rapid-reset-cve-2023-44487-dos-in-http2-understanding-the-root-cause
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

3147Records found

CVE-2024-43575
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-19.04% / 95.09%
||
7 Day CHG~0.00%
Published-08 Oct, 2024 | 17:36
Updated-08 Jul, 2025 | 15:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Hyper-V Denial of Service Vulnerability

Windows Hyper-V Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022_23h2windows_server_2016windows_server_2019windows_server_2022Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2019Windows Server 2016Windows Server 2016 (Server Core installation)Windows Server 2022, 23H2 Edition (Server Core installation)
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-43506
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-21.09% / 95.44%
||
7 Day CHG~0.00%
Published-08 Oct, 2024 | 17:35
Updated-08 Jul, 2025 | 15:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BranchCache Denial of Service Vulnerability

BranchCache Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_10_1809windows_server_2016windows_server_2022_23h2windows_server_2012windows_server_2008windows_10_1507windows_11_21h2windows_11_24h2windows_10_22h2windows_server_2022windows_11_22h2windows_server_2019windows_10_1607windows_11_23h2Windows Server 2022Windows 11 Version 24H2Windows Server 2019 (Server Core installation)Windows Server 2012 (Server Core installation)Windows 10 Version 1809Windows 10 Version 1507Windows 10 Version 1607Windows Server 2012 R2 (Server Core installation)Windows Server 2012Windows 10 Version 22H2Windows 11 version 22H3Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows 10 Version 21H2Windows Server 2019Windows Server 2008 R2 Service Pack 1Windows Server 2012 R2Windows 11 version 22H2Windows Server 2016Windows Server 2016 (Server Core installation)Windows 11 Version 23H2Windows 11 version 21H2Windows Server 2022, 23H2 Edition (Server Core installation)
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-43541
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-19.04% / 95.09%
||
7 Day CHG~0.00%
Published-08 Oct, 2024 | 17:35
Updated-08 Jul, 2025 | 15:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability

Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022_23h2windows_server_2016windows_server_2012windows_server_2022windows_server_2019windows_server_2008Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2012 (Server Core installation)Windows Server 2019Windows Server 2008 Service Pack 2 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2012 R2Windows Server 2008 Service Pack 2Windows Server 2012 R2 (Server Core installation)Windows Server 2016Windows Server 2016 (Server Core installation)Windows Server 2012Windows Server 2008 Service Pack 2Windows Server 2022, 23H2 Edition (Server Core installation)
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-43544
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-19.04% / 95.09%
||
7 Day CHG~0.00%
Published-08 Oct, 2024 | 17:35
Updated-08 Jul, 2025 | 15:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability

Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022_23h2windows_server_2016windows_server_2012windows_server_2022windows_server_2019windows_server_2008Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2012 (Server Core installation)Windows Server 2019Windows Server 2008 Service Pack 2 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2012 R2Windows Server 2008 Service Pack 2Windows Server 2012 R2 (Server Core installation)Windows Server 2016Windows Server 2016 (Server Core installation)Windows Server 2012Windows Server 2008 Service Pack 2Windows Server 2022, 23H2 Edition (Server Core installation)
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-4183
Matching Score-10
Assigner-IBM Corporation
ShareView Details
Matching Score-10
Assigner-IBM Corporation
CVSS Score-5.9||MEDIUM
EPSS-1.14% / 77.55%
||
7 Day CHG~0.00%
Published-17 Sep, 2019 | 19:05
Updated-16 Sep, 2024 | 23:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Cognos Analytics 11.0, and 11.1 is vulnerable to a denial of service attack that could allow a remote user to send specially crafted requests that would consume all available CPU and memory resources. IBM X-Force ID: 158973.

Action-Not Available
Vendor-IBM CorporationNetApp, Inc.
Product-cognos_analyticsoncommand_insightCognos Analytics
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-41727
Matching Score-10
Assigner-F5, Inc.
ShareView Details
Matching Score-10
Assigner-F5, Inc.
CVSS Score-8.7||HIGH
EPSS-0.34% / 56.06%
||
7 Day CHG~0.00%
Published-14 Aug, 2024 | 14:32
Updated-20 Aug, 2024 | 19:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BIG-IP TMM vulnerability

In BIG-IP tenants running on r2000 and r4000 series hardware, or BIG-IP Virtual Edition (VEs) using Intel E810 SR-IOV NIC, undisclosed traffic can cause an increase in memory resource utilization.   Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Action-Not Available
Vendor-F5, Inc.
Product-big-ip_automation_toolchainbig-ip_webacceleratorbig-ip_application_acceleration_managerbig-ip_ssl_orchestratorbig-ip_policy_enforcement_managerbig-ip_fraud_protection_servicebig-ip_global_traffic_managerbig-ip_local_traffic_managerbig-ip_analyticsbig-ip_domain_name_systembig-ip_application_security_managerr2000big-ip_edge_gatewaybig-ip_advanced_web_application_firewallbig-ip_carrier-grade_natbig-ip_link_controllerr4000big-ip_application_visibility_and_reportingbig-ip_container_ingress_servicesbig-ip_access_policy_managerbig-ip_websafebig-ip_advanced_firewall_managerbig-ip_ddos_hybrid_defenderBIG-IP
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2024-38168
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-1.66% / 81.29%
||
7 Day CHG+0.25%
Published-13 Aug, 2024 | 17:29
Updated-10 Jul, 2025 | 16:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
.NET and Visual Studio Denial of Service Vulnerability

.NET and Visual Studio Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-visual_studio_2022.netMicrosoft Visual Studio 2022 version 17.6Microsoft Visual Studio 2022 version 17.8.NET 8.0Microsoft Visual Studio 2022 version 17.10
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-38149
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-21.09% / 95.44%
||
7 Day CHG~0.00%
Published-08 Oct, 2024 | 17:35
Updated-08 Jul, 2025 | 15:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BranchCache Denial of Service Vulnerability

BranchCache Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_10_1809windows_server_2016windows_server_2022_23h2windows_server_2012windows_server_2008windows_10_1507windows_11_21h2windows_11_24h2windows_10_22h2windows_server_2022windows_11_22h2windows_server_2019windows_10_1607windows_11_23h2Windows Server 2016 (Server Core installation)Windows Server 2022Windows 11 Version 24H2Windows Server 2019 (Server Core installation)Windows 10 Version 1809Windows 10 Version 1507Windows 10 Version 1607Windows Server 2012 R2 (Server Core installation)Windows Server 2012Windows 10 Version 22H2Windows 11 version 22H3Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows 10 Version 21H2Windows Server 2019Windows Server 2008 R2 Service Pack 1Windows Server 2012 R2Windows 11 version 22H2Windows Server 2016Windows Server 2012 (Server Core installation)Windows 11 Version 23H2Windows 11 version 21H2Windows Server 2022, 23H2 Edition (Server Core installation)
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-1967
Matching Score-10
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-10
Assigner-Cisco Systems, Inc.
CVSS Score-8.6||HIGH
EPSS-2.57% / 84.96%
||
7 Day CHG~0.00%
Published-29 Aug, 2019 | 21:45
Updated-19 Nov, 2024 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability

A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to excessive use of system resources when the affected device is logging a drop action for received MODE_PRIVATE (Mode 7) NTP packets. An attacker could exploit this vulnerability by flooding the device with a steady stream of Mode 7 NTP packets. A successful exploit could allow the attacker to cause high CPU and memory usage on the affected device, which could cause internal system processes to restart or cause the affected device to unexpectedly reload. Note: The NTP feature is enabled by default.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-nexus_93180lc-exnexus_56128pnexus_9332pqnexus_3172tqnexus_93108tc-exnx-osnexus_3636c-rnexus_9508nexus_93120txnexus_93128txnexus_9336pq_aci_spinenexus_6004mds_9140nexus_3548-xlnexus_31128pqnexus_3132q-vnexus_9332cnexus_7000_9-slotnexus_9364cnexus_92348gc-xnexus_3172tq-32tnexus_9336c-fx2nexus_3164qmds_9200nexus_3524-xnexus_3132c-znexus_31108tc-vnexus_5548pnexus_9348gc-fxpnexus_5648qnexus_3172mds_9000nexus_9272qnexus_3464cmds_9700nexus_93216tc-fx2nexus_36180yc-rnexus_5672upnexus_93180yc-fxnexus_3264qnexus_3432d-snexus_34180ycnexus_9000vnexus_31108pc-vnexus_7700_18-slotnexus_5596upnexus_3524nexus_3548mds_9500nexus_7000_4-slotnexus_7700_6-slotnexus_3132qnexus_3016nexus_9372pxnexus_5696qnexus_92304qcnexus_92160yc-xnexus_7700_10-slotmds_9100nexus_9504nexus_3048nexus_9372tx-enexus_6001nexus_93108tc-fxnexus_93360yc-fx2nexus_3524-xlnexus_9396txnexus_7000_10-slotnexus_7000nexus_92300ycnexus_3064nexus_3232cnexus_5548upnexus_9396pxnexus_5596tnexus_3264c-enexus_7700_2-slotnexus_93240yc-fx2nexus_9372txnexus_5624qnexus_3548-xnexus_3132q-xlnexus_3064-tnexus_3172tq-xlnexus_93180yc-exnexus_3408-snexus_9372px-enexus_7000_18-slotnexus_9236cnexus_9516nexus_3172pq-xlnexus_7700Cisco NX-OS Software
CWE ID-CWE-399
Not Available
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-38015
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-7.21% / 91.22%
||
7 Day CHG~0.00%
Published-09 Jul, 2024 | 17:02
Updated-05 May, 2025 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability

Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022_23h2windows_server_2016windows_server_2012windows_server_2022windows_server_2019Windows Server 2022Windows Server 2012Windows Server 2012 R2Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 (Server Core installation)Windows Server 2012 R2 (Server Core installation)Windows Server 2016Windows Server 2019Windows Server 2016 (Server Core installation)Windows Server 2019 (Server Core installation)
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-38031
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-6.46% / 90.68%
||
7 Day CHG~0.00%
Published-09 Jul, 2024 | 17:03
Updated-05 May, 2025 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability

Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022_23h2windows_server_2016windows_server_2012windows_server_2022windows_server_2019windows_server_2008Windows Server 2022Windows Server 2012Windows Server 2012 R2Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 (Server Core installation)Windows Server 2012 R2 (Server Core installation)Windows Server 2016Windows Server 2008 Service Pack 2 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2008 R2 Service Pack 1Windows Server 2008 Service Pack 2Windows Server 2019Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2016 (Server Core installation)Windows Server 2019 (Server Core installation)
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-38236
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-21.09% / 95.44%
||
7 Day CHG~0.00%
Published-10 Sep, 2024 | 16:53
Updated-31 Dec, 2024 | 23:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
DHCP Server Service Denial of Service Vulnerability

DHCP Server Service Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022_23h2windows_server_2016windows_server_2012windows_server_2022windows_server_2019windows_server_2008Windows Server 2022Windows Server 2008 R2 Service Pack 1Windows Server 2019 (Server Core installation)Windows Server 2008 Service Pack 2 (Server Core installation)Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2012 R2Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2016 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2012Windows Server 2012 (Server Core installation)Windows Server 2019Windows Server 2012 R2 (Server Core installation)Windows Server 2016
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-38068
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-5.86% / 90.20%
||
7 Day CHG~0.00%
Published-09 Jul, 2024 | 17:03
Updated-05 May, 2025 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability

Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_10_1809windows_server_2016windows_server_2022_23h2windows_server_2012windows_server_2008windows_10_1507windows_11_21h2windows_10_22h2windows_server_2022windows_11_22h2windows_server_2019windows_10_1607windows_11_23h2Windows Server 2012Windows 11 version 22H2Windows 11 Version 23H2Windows Server 2022, 23H2 Edition (Server Core installation)Windows 10 Version 1507Windows 10 Version 1607Windows Server 2012 R2 (Server Core installation)Windows Server 2016Windows Server 2008 R2 Service Pack 1Windows Server 2019Windows 11 version 21H2Windows 11 version 22H3Windows Server 2016 (Server Core installation)Windows Server 2019 (Server Core installation)Windows Server 2022Windows 10 Version 21H2Windows Server 2012 R2Windows Server 2012 (Server Core installation)Windows Server 2008 Service Pack 2 (Server Core installation)Windows 10 Version 1809Windows Server 2008 Service Pack 2Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2008 Service Pack 2Windows 10 Version 22H2
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-19343
Matching Score-10
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-10
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.51% / 65.23%
||
7 Day CHG~0.00%
Published-23 Mar, 2021 | 20:23
Updated-05 Aug, 2024 | 02:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in Undertow when using Remoting as shipped in Red Hat Jboss EAP before version 7.2.4. A memory leak in HttpOpenListener due to holding remote connections indefinitely may lead to denial of service. Versions before undertow 2.0.25.SP1 and jboss-remoting 5.0.14.SP1 are believed to be vulnerable.

Action-Not Available
Vendor-n/aRed Hat, Inc.NetApp, Inc.
Product-jboss_enterprise_application_platformundertowactive_iq_unified_managerjboss-remotingUndertow
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-404
Improper Resource Shutdown or Release
CVE-2021-40117
Matching Score-10
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-10
Assigner-Cisco Systems, Inc.
CVSS Score-8.6||HIGH
EPSS-0.84% / 73.71%
||
7 Day CHG~0.00%
Published-27 Oct, 2021 | 18:56
Updated-07 Nov, 2024 | 21:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Denial of Service Vulnerability

A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because incoming SSL/TLS packets are not properly processed. An attacker could exploit this vulnerability by sending a crafted SSL/TLS packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-adaptive_security_appliance_softwareasa_5585-x_firmwareasa_5505_firmwareasa_5580_firmwareasa_5515-xasa_5545-x_firmwareadaptive_security_applianceasa_5545-xasa_5525-x_firmwareasa_5505asa_5555-xasa_5580asa_5585-xasa_5515-x_firmwareasa_5525-xasa_5555-x_firmwareasa_5512-x_firmwareasa_5512-xfirepower_threat_defenseCisco Adaptive Security Appliance (ASA) Software
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-17592
Matching Score-10
Assigner-MITRE Corporation
ShareView Details
Matching Score-10
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.58% / 67.79%
||
7 Day CHG~0.00%
Published-14 Oct, 2019 | 19:59
Updated-05 Aug, 2024 | 01:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The csv-parse module before 4.4.6 for Node.js is vulnerable to Regular Expression Denial of Service. The __isInt() function contains a malformed regular expression that processes large crafted input very slowly. This is triggered when using the cast option.

Action-Not Available
Vendor-csv-parse_projectn/aFedora Project
Product-csv-parsefedoran/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-1644
Matching Score-10
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-10
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-1.52% / 80.47%
||
7 Day CHG~0.00%
Published-23 Jan, 2019 | 23:00
Updated-19 Nov, 2024 | 19:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco IoT Field Network Director Resource Exhaustion Denial of Service Vulnerability

A vulnerability in the UDP protocol implementation for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to exhaust system resources, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management for UDP ingress packets. An attacker could exploit this vulnerability by sending a high rate of UDP packets to an affected system within a short period of time. A successful exploit could allow the attacker to exhaust available system resources, resulting in a DoS condition.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-iot_field_network_directorCisco IoT Field Network Director (IoT-FND)
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2022-4899
Matching Score-10
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-10
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.09% / 26.09%
||
7 Day CHG~0.00%
Published-31 Mar, 2023 | 00:00
Updated-18 Feb, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer overrun.

Action-Not Available
Vendor-n/aFacebook
Product-zstandardzstd
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-3909
Matching Score-10
Assigner-Cloudflare, Inc.
ShareView Details
Matching Score-10
Assigner-Cloudflare, Inc.
CVSS Score-4.4||MEDIUM
EPSS-0.73% / 71.83%
||
7 Day CHG~0.00%
Published-11 Nov, 2021 | 21:45
Updated-16 Sep, 2024 | 23:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Infinite open connection causes OctoRPKI to hang forever

OctoRPKI does not limit the length of a connection, allowing for a slowloris DOS attack to take place which makes OctoRPKI wait forever. Specifically, the repository that OctoRPKI sends HTTP requests to will keep the connection open for a day before a response is returned, but does keep drip feeding new bytes to keep the connection alive.

Action-Not Available
Vendor-Debian GNU/LinuxCloudflare, Inc.
Product-octorpkidebian_linuxoctorpki
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-3908
Matching Score-10
Assigner-Cloudflare, Inc.
ShareView Details
Matching Score-10
Assigner-Cloudflare, Inc.
CVSS Score-5.9||MEDIUM
EPSS-0.29% / 51.69%
||
7 Day CHG~0.00%
Published-11 Nov, 2021 | 21:45
Updated-16 Sep, 2024 | 23:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Infinite certificate chain depth results in OctoRPKI running forever

OctoRPKI does not limit the depth of a certificate chain, allowing for a CA to create children in an ad-hoc fashion, thereby making tree traversal never end.

Action-Not Available
Vendor-Debian GNU/LinuxCloudflare, Inc.
Product-octorpkidebian_linuxoctorpki
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2019-15961
Matching Score-10
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-10
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-1.96% / 82.72%
||
7 Day CHG~0.00%
Published-15 Jan, 2020 | 19:05
Updated-15 Nov, 2024 | 17:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Clam AntiVirus (ClamAV) Software Email Parsing Vulnerability

A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result in extremely long scan times of specially formatted email files. An attacker could exploit this vulnerability by sending a crafted email file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to scan the crafted email file indefinitely, resulting in a denial of service condition.

Action-Not Available
Vendor-Debian GNU/LinuxClamAVCanonical Ltd.Cisco Systems, Inc.
Product-ubuntu_linuxemail_security_appliance_firmwareclamavdebian_linuxClamAV
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2015-4411
Matching Score-10
Assigner-MITRE Corporation
ShareView Details
Matching Score-10
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-3.08% / 86.23%
||
7 Day CHG~0.00%
Published-20 Feb, 2020 | 16:24
Updated-06 Aug, 2024 | 06:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Moped::BSON::ObjecId.legal? method in mongodb/bson-ruby before 3.0.4 as used in rubygem-moped allows remote attackers to cause a denial of service (worker resource consumption) via a crafted string. NOTE: This issue is due to an incomplete fix to CVE-2015-4410.

Action-Not Available
Vendor-n/aMongoDB, Inc.Fedora Project
Product-bsonfedoran/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-15226
Matching Score-10
Assigner-MITRE Corporation
ShareView Details
Matching Score-10
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-13.10% / 93.85%
||
7 Day CHG~0.00%
Published-09 Oct, 2019 | 15:25
Updated-05 Aug, 2024 | 00:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Upon receiving each incoming request header data, Envoy will iterate over existing request headers to verify that the total size of the headers stays below a maximum limit. The implementation in versions 1.10.0 through 1.11.1 for HTTP/1.x traffic and all versions of Envoy for HTTP/2 traffic had O(n^2) performance characteristics. A remote attacker may craft a request that stays below the maximum request header size but consists of many thousands of small headers to consume CPU and result in a denial-of-service attack.

Action-Not Available
Vendor-envoyproxyn/a
Product-envoyn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-15538
Matching Score-10
Assigner-MITRE Corporation
ShareView Details
Matching Score-10
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-13.46% / 93.94%
||
7 Day CHG~0.00%
Published-25 Aug, 2019 | 15:25
Updated-05 Aug, 2024 | 00:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsize is failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call fails. This is primarily a local DoS attack vector, but it might result as well in remote DoS if the XFS filesystem is exported for instance via NFS.

Action-Not Available
Vendor-n/aFedora ProjectopenSUSECanonical Ltd.Linux Kernel Organization, IncNetApp, Inc.Debian GNU/Linux
Product-ubuntu_linuxh300eh500sh300s_firmwareh410c_firmwareh410sh610s_firmwareleaph300saff_a700ssolidfireh300e_firmwareh610sdebian_linuxlinux_kernelh500ehci_management_nodeh410s_firmwarefedorah500s_firmwareh500e_firmwareh700s_firmwareh700eh410ch700e_firmwareh700saff_a700s_firmwaredata_availability_servicesn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-14888
Matching Score-10
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-10
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.34% / 56.15%
||
7 Day CHG~0.00%
Published-23 Jan, 2020 | 16:25
Updated-05 Aug, 2024 | 00:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability was found in the Undertow HTTP server in versions before 2.0.28.SP1 when listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.

Action-Not Available
Vendor-Red Hat, Inc.NetApp, Inc.
Product-jboss_data_gridsingle_sign-onjboss_fuseactive_iq_unified_managerundertowjboss_enterprise_application_platformundertow
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-5737
Matching Score-10
Assigner-Node.js
ShareView Details
Matching Score-10
Assigner-Node.js
CVSS Score-7.5||HIGH
EPSS-29.34% / 96.42%
||
7 Day CHG~0.00%
Published-28 Mar, 2019 | 16:20
Updated-04 Aug, 2024 | 20:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Node.js including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1, an attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly. This keeps the connection and associated resources alive for a long period of time. Potential attacks are mitigated by the use of a load balancer or other proxy layer. This vulnerability is an extension of CVE-2018-12121, addressed in November and impacts all active Node.js release lines including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1.

Action-Not Available
Vendor-openSUSENode.js (OpenJS Foundation)
Product-node.jsleapNode.js
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2021-3690
Matching Score-10
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-10
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.43% / 61.86%
||
7 Day CHG-0.12%
Published-23 Aug, 2022 | 15:50
Updated-03 Aug, 2024 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.

Action-Not Available
Vendor-n/aRed Hat, Inc.
Product-single_sign-onintegration_camel_kopenshift_application_runtimesenterprise_linuxundertowjboss_enterprise_application_platformintegration_camel_quarkusfuseundertow
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2024-30105
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-1.39% / 79.53%
||
7 Day CHG~0.00%
Published-09 Jul, 2024 | 17:02
Updated-05 May, 2025 | 17:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
.NET and Visual Studio Denial of Service Vulnerability

.NET and Visual Studio Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-visual_studio_2022.netMicrosoft Visual Studio 2022 version 17.6.NET 8.0Microsoft Visual Studio 2022 version 17.4Microsoft Visual Studio 2022 version 17.10Microsoft Visual Studio 2022 version 17.8PowerShell 7.4
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-33623
Matching Score-10
Assigner-MITRE Corporation
ShareView Details
Matching Score-10
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-1.26% / 78.53%
||
7 Day CHG~0.00%
Published-28 May, 2021 | 00:00
Updated-03 Aug, 2024 | 23:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

Action-Not Available
Vendor-trim-newlines_projectn/aNetApp, Inc.Debian GNU/Linux
Product-e-series_performance_analyzerdebian_linuxtrim-newlinesn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-34792
Matching Score-10
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-10
Assigner-Cisco Systems, Inc.
CVSS Score-8.6||HIGH
EPSS-0.43% / 61.71%
||
7 Day CHG~0.00%
Published-27 Oct, 2021 | 18:56
Updated-07 Nov, 2024 | 21:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Resource Exhaustion Denial of Service Vulnerability

A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management when connection rates are high. An attacker could exploit this vulnerability by opening a significant number of connections on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-adaptive_security_appliance_softwareasa_5585-x_firmwareasa_5505_firmwareasa_5580_firmwareasa_5515-xasa_5545-x_firmwareasa_5545-xasa_5525-x_firmwareasa_5505asa_5555-xasa_5580asa_5515-x_firmwareasa_5525-xasa_5555-x_firmwareasa_5585-xasa_5512-x_firmwareasa_5512-xfirepower_threat_defenseCisco Adaptive Security Appliance (ASA) Software
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-33503
Matching Score-10
Assigner-MITRE Corporation
ShareView Details
Matching Score-10
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.86% / 74.15%
||
7 Day CHG~0.00%
Published-29 Jun, 2021 | 10:55
Updated-03 Aug, 2024 | 23:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.

Action-Not Available
Vendor-n/aOracle CorporationFedora ProjectPython Software Foundation
Product-instantis_enterprisetrackfedorazfs_storage_appliance_kiturllib3enterprise_manager_ops_centern/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-26141
Matching Score-10
Assigner-GitHub, Inc.
ShareView Details
Matching Score-10
Assigner-GitHub, Inc.
CVSS Score-5.8||MEDIUM
EPSS-0.25% / 48.44%
||
7 Day CHG~0.00%
Published-28 Feb, 2024 | 23:28
Updated-14 Feb, 2025 | 15:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Possible DoS Vulnerability with Range Header in Rack

Rack is a modular Ruby web server interface. Carefully crafted Range headers can cause a server to respond with an unexpectedly large response. Responding with such large responses could lead to a denial of service issue. Vulnerable applications will use the `Rack::File` middleware or the `Rack::Utils.byte_ranges` methods (this includes Rails applications). The vulnerability is fixed in 3.0.9.1 and 2.2.8.1.

Action-Not Available
Vendor-rackrackrack_projectDebian GNU/Linux
Product-debian_linuxrackrackrack
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-26212
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-47.50% / 97.61%
||
7 Day CHG~0.00%
Published-09 Apr, 2024 | 17:01
Updated-03 May, 2025 | 00:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
DHCP Server Service Denial of Service Vulnerability

DHCP Server Service Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022_23h2windows_server_2016windows_server_2012windows_server_2022windows_server_2019windows_server_2008Windows Server 2008 Service Pack 2 (Server Core installation)Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012 R2Windows Server 2019Windows Server 2012Windows Server 2012 (Server Core installation)Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2016 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2016Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2008 Service Pack 2Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-26215
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-7.58% / 91.46%
||
7 Day CHG~0.00%
Published-09 Apr, 2024 | 17:01
Updated-03 May, 2025 | 00:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
DHCP Server Service Denial of Service Vulnerability

DHCP Server Service Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022_23h2windows_server_2016windows_server_2012windows_server_2022windows_server_2019windows_server_2008Windows Server 2008 Service Pack 2 (Server Core installation)Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012 R2Windows Server 2019Windows Server 2012Windows Server 2012 (Server Core installation)Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2016 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2016Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2008 Service Pack 2Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-25617
Matching Score-10
Assigner-GitHub, Inc.
ShareView Details
Matching Score-10
Assigner-GitHub, Inc.
CVSS Score-5.3||MEDIUM
EPSS-2.43% / 84.51%
||
7 Day CHG~0.00%
Published-14 Feb, 2024 | 20:55
Updated-13 Feb, 2025 | 17:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Denial of Service in HTTP Header parser in squid proxy

Squid is an open source caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Collapse of Data into Unsafe Value bug ,Squid may be vulnerable to a Denial of Service attack against HTTP header parsing. This problem allows a remote client or a remote server to perform Denial of Service when sending oversized headers in HTTP messages. In versions of Squid prior to 6.5 this can be achieved if the request_header_max_size or reply_header_max_size settings are unchanged from the default. In Squid version 6.5 and later, the default setting of these parameters is safe. Squid will emit a critical warning in cache.log if the administrator is setting these parameters to unsafe values. Squid will not at this time prevent these settings from being changed to unsafe values. Users are advised to upgrade to version 6.5. There are no known workarounds for this vulnerability. This issue is also tracked as SQUID-2024:2

Action-Not Available
Vendor-NetApp, Inc.Squid Cache
Product-bluexpsquidsquidsquid
CWE ID-CWE-182
Collapse of Data into Unsafe Value
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-25978
Matching Score-10
Assigner-Fedora Project
ShareView Details
Matching Score-10
Assigner-Fedora Project
CVSS Score-7.5||HIGH
EPSS-0.24% / 47.47%
||
7 Day CHG~0.00%
Published-19 Feb, 2024 | 16:31
Updated-23 Jan, 2025 | 16:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Msa-24-0001: denial of service risk in file picker unzip functionality

Insufficient file size checks resulted in a denial of service risk in the file picker's unzip functionality.

Action-Not Available
Vendor-Moodle Pty LtdFedora Project
Product-moodlefedora
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2021-32838
Matching Score-10
Assigner-GitHub, Inc.
ShareView Details
Matching Score-10
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-1.37% / 79.41%
||
7 Day CHG~0.00%
Published-20 Sep, 2021 | 17:30
Updated-03 Aug, 2024 | 23:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Regular Expression Denial of Service in flask-restx

Flask-RESTX (pypi package flask-restx) is a community driven fork of Flask-RESTPlus. Flask-RESTX before version 0.5.1 is vulnerable to ReDoS (Regular Expression Denial of Service) in email_regex. This is fixed in version 0.5.1.

Action-Not Available
Vendor-flask-restx_projectpython-restxFedora Project
Product-fedoraflask-restxflask-restx
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-32918
Matching Score-10
Assigner-MITRE Corporation
ShareView Details
Matching Score-10
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-2.87% / 85.73%
||
7 Day CHG~0.00%
Published-13 May, 2021 | 15:11
Updated-03 Aug, 2024 | 23:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Prosody before 0.11.9. Default settings are susceptible to remote unauthenticated denial-of-service (DoS) attacks via memory exhaustion when running under Lua 5.2 or Lua 5.3.

Action-Not Available
Vendor-prosodyluan/aDebian GNU/LinuxFedora Project
Product-prosodyluadebian_linuxfedoran/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-34750
Matching Score-10
Assigner-Apache Software Foundation
ShareView Details
Matching Score-10
Assigner-Apache Software Foundation
CVSS Score-7.5||HIGH
EPSS-16.90% / 94.69%
||
7 Day CHG-1.80%
Published-03 Jul, 2024 | 19:32
Updated-08 Aug, 2025 | 11:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apache Tomcat: HTTP/2 excess header handling DoS

Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.

Action-Not Available
Vendor-NetApp, Inc.The Apache Software Foundation
Product-tomcatontap_toolsApache Tomcattomcat
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-755
Improper Handling of Exceptional Conditions
CVE-2024-22201
Matching Score-10
Assigner-GitHub, Inc.
ShareView Details
Matching Score-10
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-0.29% / 52.18%
||
7 Day CHG~0.00%
Published-26 Feb, 2024 | 16:13
Updated-13 Feb, 2025 | 18:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Jetty connection leaking on idle timeout when TCP congested

Jetty is a Java based web server and servlet engine. An HTTP/2 SSL connection that is established and TCP congested will be leaked when it times out. An attacker can cause many connections to end up in this state, and the server may run out of file descriptors, eventually causing the server to stop accepting new connections from valid clients. The vulnerability is patched in 9.4.54, 10.0.20, 11.0.20, and 12.0.6.

Action-Not Available
Vendor-jettyjettyDebian GNU/LinuxNetApp, Inc.Eclipse Foundation AISBL
Product-bluexpactive_iq_unified_managerdebian_linuxjettyjetty.projectjetty.project
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2024-20502
Matching Score-10
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-10
Assigner-Cisco Systems, Inc.
CVSS Score-5.8||MEDIUM
EPSS-0.10% / 27.30%
||
7 Day CHG~0.00%
Published-02 Oct, 2024 | 18:23
Updated-04 Jun, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to insufficient resource management while establishing SSL VPN sessions. An attacker could exploit this vulnerability by sending a series of crafted HTTPS requests to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to stop accepting new connections, preventing new SSL VPN connections from being established. Existing SSL VPN sessions are not impacted. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-meraki_mx84meraki_mx64w_firmwaremeraki_mx600_firmwaremeraki_mx105meraki_mx250meraki_mx450meraki_mx105_firmwaremeraki_mx450_firmwaremeraki_z4cmeraki_z3c_firmwaremeraki_z3cmeraki_mx68cw_firmwaremeraki_mx100_firmwaremeraki_mx65meraki_mx85meraki_mx95_firmwaremeraki_z4c_firmwaremeraki_mx67cmeraki_mx64_firmwaremeraki_mx85_firmwaremeraki_mx95meraki_mx100meraki_mx68cwmeraki_z3_firmwaremeraki_mx75meraki_mx68w_firmwaremeraki_mx64wmeraki_mx250_firmwaremeraki_mx68meraki_mx67c_firmwaremeraki_mx68wmeraki_vmx_firmwaremeraki_mx400meraki_mx67wmeraki_mx65wmeraki_mx75_firmwaremeraki_mx67w_firmwaremeraki_z4_firmwaremeraki_mx600meraki_mx67meraki_z4meraki_z3meraki_mx64meraki_vmxmeraki_mx67_firmwaremeraki_mx65w_firmwaremeraki_mx68_firmwaremeraki_mx400_firmwaremeraki_mx65_firmwaremeraki_mx84_firmwareCisco Meraki MX Firmwaremeraki_z1meraki_mx
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-20500
Matching Score-10
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-10
Assigner-Cisco Systems, Inc.
CVSS Score-5.8||MEDIUM
EPSS-0.15% / 36.54%
||
7 Day CHG~0.00%
Published-02 Oct, 2024 | 18:23
Updated-04 Jun, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. This vulnerability is due to insufficient resource management when establishing TLS/SSL sessions. An attacker could exploit this vulnerability by sending a series of crafted TLS/SSL messages to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to stop accepting new connections, preventing new SSL VPN connections from being established. Existing SSL VPN sessions are not impacted. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-meraki_mx84meraki_mx64w_firmwaremeraki_mx600_firmwaremeraki_mx105meraki_mx250meraki_mx450meraki_mx105_firmwaremeraki_mx450_firmwaremeraki_z4cmeraki_z3c_firmwaremeraki_z3cmeraki_mx68cw_firmwaremeraki_mx100_firmwaremeraki_mx65meraki_mx85meraki_mx95_firmwaremeraki_z4c_firmwaremeraki_mx67cmeraki_mx85_firmwaremeraki_mx64_firmwaremeraki_mx95meraki_mx100meraki_mx68cwmeraki_z3_firmwaremeraki_mx75meraki_mx68w_firmwaremeraki_mx64wmeraki_mx250_firmwaremeraki_mx68meraki_mx67c_firmwaremeraki_mx68wmeraki_vmx_firmwaremeraki_mx400meraki_mx67wmeraki_mx65wmeraki_mx75_firmwaremeraki_mx67w_firmwaremeraki_z4_firmwaremeraki_mx600meraki_mx67meraki_z4meraki_z3meraki_mx64meraki_vmxmeraki_mx67_firmwaremeraki_mx65w_firmwaremeraki_mx68_firmwaremeraki_mx400_firmwaremeraki_mx65_firmwaremeraki_mx84_firmwareCisco Meraki MX Firmwaremeraki_z1meraki_mx
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-20661
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-6.65% / 90.83%
||
7 Day CHG~0.00%
Published-09 Jan, 2024 | 17:57
Updated-03 Jun, 2025 | 14:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability

Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_10_1809windows_server_2016windows_server_2012windows_server_2008windows_10_1507windows_11_21h2windows_10_22h2windows_server_2022windows_11_22h2windows_server_2019windows_10_1607windows_11_23h2Windows 11 Version 23H2Windows Server 2008 Service Pack 2 (Server Core installation)Windows 10 Version 1809Windows Server 2012 (Server Core installation)Windows Server 2022Windows Server 2016 (Server Core installation)Windows Server 2008 Service Pack 2Windows 11 version 22H3Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 R2Windows 10 Version 1507Windows 11 version 22H2Windows Server 2012Windows Server 2008 R2 Service Pack 1Windows 10 Version 1607Windows 10 Version 21H2Windows Server 2008 Service Pack 2Windows Server 2012 R2 (Server Core installation)Windows Server 2019Windows Server 2019 (Server Core installation)Windows 10 Version 22H2Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2016Windows 11 version 21H2
CWE ID-CWE-476
NULL Pointer Dereference
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-21342
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-6.36% / 90.60%
||
7 Day CHG~0.00%
Published-13 Feb, 2024 | 18:02
Updated-03 May, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows DNS Client Denial of Service Vulnerability

Windows DNS Client Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022_23h2windows_11_22h2windows_11_23h2Windows 11 Version 23H2Windows 11 version 22H2Windows Server 2022, 23H2 Edition (Server Core installation)Windows 11 version 22H3
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-20351
Matching Score-10
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-10
Assigner-Cisco Systems, Inc.
CVSS Score-8.6||HIGH
EPSS-0.58% / 67.80%
||
7 Day CHG+0.03%
Published-23 Oct, 2024 | 17:09
Updated-11 Aug, 2025 | 14:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Firepower Threat Defense Software Snort Firewall Denial of Service Vulnerability

A vulnerability in the TCP/IP traffic handling function of the Snort Detection Engine of Cisco Firepower Threat Defense (FTD) Software and Cisco FirePOWER Services could allow an unauthenticated, remote attacker to cause legitimate network traffic to be dropped, resulting in a denial of service (DoS) condition. This vulnerability is due to the improper handling of TCP/IP network traffic. An attacker could exploit this vulnerability by sending a large amount of TCP/IP network traffic through the affected device. A successful exploit could allow the attacker to cause the Cisco FTD device to drop network traffic, resulting in a DoS condition. The affected device must be rebooted to resolve the DoS condition.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-firepower_threat_defense_softwareCisco Firepower Threat Defense Softwarefirepower_threat_defense_software
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-20672
Matching Score-10
Assigner-Microsoft Corporation
ShareView Details
Matching Score-10
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-0.93% / 75.19%
||
7 Day CHG-0.26%
Published-09 Jan, 2024 | 17:56
Updated-03 Jun, 2025 | 14:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
.NET Denial of Service Vulnerability

.NET Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-.net.NET 6.0.NET 7.0
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-34506
Matching Score-10
Assigner-MITRE Corporation
ShareView Details
Matching Score-10
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.18% / 39.34%
||
7 Day CHG~0.00%
Published-05 May, 2024 | 00:00
Updated-17 Jun, 2025 | 16:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in includes/specials/SpecialMovePage.php in MediaWiki before 1.39.7, 1.40.x before 1.40.3, and 1.41.x before 1.41.1. If a user with the necessary rights to move the page opens Special:MovePage for a page with tens of thousands of subpages, then the page will exceed the maximum request time, leading to a denial of service.

Action-Not Available
Vendor-n/aWikimedia FoundationFedora Project
Product-fedoramediawikin/amediawiki
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-41806
Matching Score-10
Assigner-F5, Inc.
ShareView Details
Matching Score-10
Assigner-F5, Inc.
CVSS Score-7.5||HIGH
EPSS-0.32% / 54.26%
||
7 Day CHG~0.00%
Published-19 Oct, 2022 | 21:22
Updated-08 May, 2025 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BIG-IP AFM NAT64 Policy Vulnerability CVE-2022-41806

In versions 16.1.x before 16.1.3.2 and 15.1.x before 15.1.5.1, when BIG-IP AFM Network Address Translation policy with IPv6/IPv4 translation rules is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization.

Action-Not Available
Vendor-F5, Inc.
Product-big-ip_advanced_firewall_managerBIG-IP AFM
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-41724
Matching Score-10
Assigner-Go Project
ShareView Details
Matching Score-10
Assigner-Go Project
CVSS Score-7.5||HIGH
EPSS-0.02% / 2.15%
||
7 Day CHG~0.00%
Published-28 Feb, 2023 | 17:19
Updated-07 Mar, 2025 | 17:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Panic on large handshake records in crypto/tls

Large handshake records may cause panics in crypto/tls. Both clients and servers may send large TLS handshake records which cause servers and clients, respectively, to panic when attempting to construct responses. This affects all TLS 1.3 clients, TLS 1.2 clients which explicitly enable session resumption (by setting Config.ClientSessionCache to a non-nil value), and TLS 1.3 servers which request client certificates (by setting Config.ClientAuth >= RequestClientCert).

Action-Not Available
Vendor-Go standard libraryGo
Product-gocrypto/tls
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-41833
Matching Score-10
Assigner-F5, Inc.
ShareView Details
Matching Score-10
Assigner-F5, Inc.
CVSS Score-7.5||HIGH
EPSS-0.51% / 65.38%
||
7 Day CHG~0.00%
Published-19 Oct, 2022 | 21:24
Updated-07 May, 2025 | 20:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BIG-IP iRule vulnerability CVE-2022-41833

In all BIG-IP 13.1.x versions, when an iRule containing the HTTP::collect command is configured on a virtual server, undisclosed requests can cause Traffic Management Microkernel (TMM) to terminate.

Action-Not Available
Vendor-F5, Inc.
Product-big-ip_application_acceleration_managerbig-ip_link_controllerbig-ip_policy_enforcement_managerbig-ip_fraud_protection_servicebig-ip_global_traffic_managerbig-ip_analyticsbig-ip_access_policy_managerbig-ip_domain_name_systembig-ip_local_traffic_managerbig-ip_advanced_firewall_managerbig-ip_application_security_managerBIG-IP
CWE ID-CWE-400
Uncontrolled Resource Consumption
  • Previous
  • 1
  • 2
  • 3
  • ...
  • 62
  • 63
  • Next
Details not found