NA

CVE-2023-44487

Published: 10/10/2023 Updated: 26/04/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Incomplete Cleanup vulnerability in Apache Tomcat. When recycling various internal objects in Apache Tomcat from 11.0.0-M1 up to and including 11.0.0-M11, from 10.1.0-M1 up to and including 10.1.13, from 9.0.0-M1 up to and including 9.0.80 and from 8.5.0 up to and including 8.5.93, an error could cause Tomcat to skip some parts of the recycling process leading to information leaking from the current request/response to the next. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fixes the issue. (CVE-2023-42795) The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. (CVE-2023-44487) Improper Input Validation vulnerability in Apache Tomcat. Tomcat from 11.0.0-M1 up to and including 11.0.0-M11, from 10.1.0-M1 up to and including 10.1.13, from 9.0.0-M1 up to and including 9.0.81 and from 8.5.0 up to and including 8.5.93 did not correctly parse HTTP trailer headers. A specially crafted, invalid trailer header could cause Tomcat to treat a single request as multiple requests leading to the possibility of request smuggling when behind a reverse proxy. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fix the issue. (CVE-2023-45648)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ietf http 2.0

nghttp2 nghttp2

netty netty

envoyproxy envoy 1.27.0

envoyproxy envoy 1.26.4

envoyproxy envoy 1.25.9

envoyproxy envoy 1.24.10

eclipse jetty

caddyserver caddy

golang http2

golang go

golang networking

f5 big-ip analytics

f5 big-ip policy enforcement manager

f5 big-ip local traffic manager

f5 big-ip link controller

f5 big-ip global traffic manager

f5 big-ip fraud protection service

f5 big-ip domain name system

f5 big-ip application security manager

f5 big-ip application acceleration manager

f5 big-ip advanced firewall manager

f5 big-ip access policy manager

f5 big-ip advanced web application firewall

f5 big-ip application visibility and reporting

f5 big-ip carrier-grade nat

f5 big-ip ddos hybrid defender

f5 big-ip ssl orchestrator

f5 big-ip webaccelerator

f5 big-ip websafe

f5 big-ip access policy manager 17.1.0

f5 big-ip advanced firewall manager 17.1.0

f5 big-ip advanced web application firewall 17.1.0

f5 big-ip analytics 17.1.0

f5 big-ip application acceleration manager 17.1.0

f5 big-ip application security manager 17.1.0

f5 big-ip application visibility and reporting 17.1.0

f5 big-ip carrier-grade nat 17.1.0

f5 big-ip ddos hybrid defender 17.1.0

f5 big-ip domain name system 17.1.0

f5 big-ip fraud protection service 17.1.0

f5 big-ip global traffic manager 17.1.0

f5 big-ip link controller 17.1.0

f5 big-ip local traffic manager 17.1.0

f5 big-ip policy enforcement manager 17.1.0

f5 big-ip ssl orchestrator 17.1.0

f5 big-ip webaccelerator 17.1.0

f5 big-ip websafe 17.1.0

f5 nginx plus r30

f5 nginx plus

f5 nginx plus r29

f5 big-ip next 20.0.1

f5 big-ip next service proxy for kubernetes

f5 nginx

f5 nginx ingress controller

apache tomcat 11.0.0

apache tomcat

apple swiftnio http\\/2

grpc grpc 1.57.0

grpc grpc

microsoft windows server 2016 -

microsoft windows server 2019 -

microsoft windows server 2022 -

microsoft windows 10 22h2

microsoft windows 10 1809

microsoft windows 11 21h2

microsoft windows 11 22h2

microsoft windows 10 1607

microsoft .net

microsoft windows 10 21h2

microsoft visual studio 2022

microsoft asp.net core

microsoft azure kubernetes service

nodejs node.js

microsoft cbl-mariner

dena h2o

facebook proxygen

apache traffic server

apache apisix

amazon opensearch data prepper

debian debian linux 10.0

debian debian linux 11.0

debian debian linux 12.0

kazu-yamamoto http2

istio istio

varnish cache project varnish cache

traefik traefik 3.0.0

traefik traefik

projectcontour contour

linkerd linkerd 2.13.0

linkerd linkerd 2.13.1

linkerd linkerd 2.14.0

linkerd linkerd 2.14.1

linkerd linkerd

linecorp armeria

redhat enterprise linux 6.0

redhat jboss enterprise application platform 6.0.0

redhat jboss fuse 6.0.0

redhat satellite 6.0

redhat jboss enterprise application platform 7.0.0

redhat decision manager 7.0

redhat jboss core services -

redhat enterprise linux 8.0

redhat single sign-on 7.0

redhat jboss fuse 7.0.0

redhat process automation 7.0

redhat jboss data grid 7.0.0

redhat quay 3.0.0

redhat openshift container platform 4.0

redhat openstack platform 16.1

redhat advanced cluster management for kubernetes 2.0

redhat build of quarkus -

redhat integration service registry -

redhat integration camel k -

redhat openshift service mesh 2.0

redhat jboss a-mq 7

redhat 3scale api management platform 2.0

redhat ceph storage 5.0

redhat openstack platform 16.2

redhat enterprise linux 9.0

redhat ansible automation platform 2.0

redhat integration camel for spring boot -

redhat migration toolkit for applications 6.0

redhat openshift developer tools and services -

redhat openshift api for data protection -

redhat openshift serverless -

redhat build of optaplanner 8.0

redhat openshift data science -

redhat advanced cluster security 4.0

redhat advanced cluster security 3.0

redhat cert-manager operator for red hat openshift -

redhat openshift dev spaces -

redhat cost management -

redhat migration toolkit for virtualization -

redhat jboss a-mq streams -

redhat cryostat 2.0

redhat network observability operator -

redhat node healthcheck operator -

redhat openshift gitops -

redhat openshift virtualization 4

redhat logging subsystem for red hat openshift -

redhat openshift pipelines -

redhat openshift sandboxed containers -

redhat openshift secondary scheduler operator -

redhat openshift container platform assisted installer -

redhat certification for red hat enterprise linux 9.0

redhat certification for red hat enterprise linux 8.0

redhat migration toolkit for containers -

redhat openstack platform 17.1

redhat openshift -

redhat run once duration override operator -

redhat service interconnect 1.0

redhat openshift distributed tracing -

redhat support for spring boot -

redhat web terminal -

redhat node maintenance operator -

redhat machine deletion remediation operator -

redhat fence agents remediation operator -

redhat self node remediation operator -

redhat service_telemetry_framework 1.5

fedoraproject fedora 37

fedoraproject fedora 38

netapp astra control center -

akka http server

konghq kong gateway

jenkins jenkins

apache solr

openresty openresty

cisco unified contact center enterprise -

cisco prime infrastructure

cisco secure malware analytics

cisco secure dynamic attributes connector

cisco firepower threat defense

cisco fog director

cisco ios xe

cisco prime network registrar

cisco prime cable provisioning

cisco prime access registrar

cisco data center network manager -

cisco iot field network director

cisco ios xr

cisco crosswork zero touch provisioning

cisco crosswork data gateway 5.0

cisco crosswork data gateway

cisco expressway

cisco connected mobile experiences

cisco telepresence video communication server

cisco unified contact center domain manager -

cisco unified contact center enterprise - live data server

cisco unified contact center management portal -

cisco unified attendant console advanced -

cisco enterprise chat and email -

cisco ultra cloud core - session management function

cisco ultra cloud core - serving gateway function

cisco ultra cloud core - policy control function

cisco ultra cloud core - policy control function 2024.01.0

cisco secure_web_appliance_firmware

cisco nx-os

Vendor Advisories

Debian Bug report logs - #1053769 nghttp2: CVE-2023-44487 Package: src:nghttp2; Maintainer for src:nghttp2 is Tomasz Buchert <tomasz@debianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Tue, 10 Oct 2023 19:33:01 UTC Severity: grave Tags: security Reply or subscribe to this bug Toggle useless mes ...
Debian Bug report logs - #1054427 trafficserver: CVE-2023-41752 CVE-2023-39456 CVE-2023-44487 Package: src:trafficserver; Maintainer for src:trafficserver is Jean Baptiste Favre <debian@jbfavreorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Mon, 23 Oct 2023 18:21:04 UTC Severity: grave Tags: security, u ...
The patch to address CVE-2023-44487 (Rapid Reset Attack) was incomplete and caused a regression when using asynchronous I/O (the default for NIO and NIO2) DATA frames must be included when calculating the HTTP/2 overhead count to ensure that connections are not prematurely terminated For the oldstable distribution (bullseye), this problem has bee ...
Two security vulnerabilities have been discovered in Netty, a Java NIO client/server socket framework CVE-2023-34462 It might be possible for a remote peer to send a client hello packet during a TLS handshake which lead the server to buffer up to 16 MB of data per connection This could lead to a OutOfMemoryError and so result in a ...
Two remotely exploitable security vulnerabilities were discovered in Jetty 9, a Java based web server and servlet engine The HTTP/2 protocol implementation did not sufficiently verify if HPACK header values exceed their size limit Furthermore the HTTP/2 protocol allowed a denial of service (server resource consumption) because request cancellatio ...
Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine CVE-2023-28709 Denial of Service If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was submitted that supplied exactly maxParameterCount parameters ...
Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine CVE-2023-24998 Denial of service Tomcat uses a packaged renamed copy of Apache Commons FileUpload to provide the file upload functionality defined in the Jakarta Servlet specification Apache Tomcat was, therefore, also vulnerable to the Co ...
A regression was discovered in the Http2UpgradeHandler class of Tomcat 9 introduced by the patch to fix CVE-2023-44487 (Rapid Reset Attack) A wrong value for the overheadcount variable forced HTTP2 connections to close early For the oldstable distribution (bullseye), this problem has been fixed in version 9043-2~deb11u9 We recommend that you u ...
It was discovered that libnghttp2, a library implementing the HTTP/2 protocol, handled request cancellation incorrectly This could result in denial of service For the oldstable distribution (bullseye), this problem has been fixed in version 1430-1+deb11u1 For the stable distribution (bookworm), this problem has been fixed in version 1520-1+d ...
Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service or information disclosure For the oldstable distribution (bullseye), these problems have been fixed in version 819+ds-1~deb11u1 For the stable distribution (bookworm), these problems have been fixed in ve ...
On October 10, 2023, the following HTTP/2 protocol-level weakness, which enables a novel distributed denial of service (DDoS) attack technique, was disclosed: CVE-2023-44487: HTTP/2 Rapid Reset For a description of this vulnerability, see the following publications: How it works: The novel HTTP/2 'Rapid Reset' DDoS attack (Google) HTTP/2 Zero-Day ...
Line directives ("//line") can be used to bypass the restrictions on "//go:cgo_" directives, allowing blocked linker and compiler flags to be passed during compilation This can result in unexpected execution of arbitrary code when running "go build" The line directive requires the absolute path of the file in which the directive lives, which make ...
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023 (CVE-2023-44487) ...
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023 (CVE-2023-44487) ...
Incomplete Cleanup vulnerability in Apache Tomcat When recycling various internal objects in Apache Tomcat from 1100-M1 through 1100-M11, from 1010-M1 through 10113, from 900-M1 through 9080 and from 850 through 8593, an error could cause Tomcat to skip some parts of the recycling process leading to information leaking from the cur ...
An issue was found in libcurl which allows cookies to be inserted into a running program if specific conditions are met The libcurl provided function, curl_easy_duphandle(), is used to duplicate the easy_handle associated with a transfer If a duplicated transfer's easy_handle has cookies enabled when it is duplicated, the cookie-enabled state is ...
Line directives ("//line") can be used to bypass the restrictions on "//go:cgo_" directives, allowing blocked linker and compiler flags to be passed during compilation This can result in unexpected execution of arbitrary code when running "go build" The line directive requires the absolute path of the file in which the directive lives, which make ...
Incomplete Cleanup vulnerability in Apache Tomcat When recycling various internal objects in Apache Tomcat from 1100-M1 through 1100-M11, from 1010-M1 through 10113, from 900-M1 through 9080 and from 850 through 8593, an error could cause Tomcat to skip some parts of the recycling process leading to information leaking from the cur ...
Incomplete Cleanup vulnerability in Apache Tomcat When recycling various internal objects in Apache Tomcat from 1100-M1 through 1100-M11, from 1010-M1 through 10113, from 900-M1 through 9080 and from 850 through 8593, an error could cause Tomcat to skip some parts of the recycling process leading to information leaking from the cur ...
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023 (CVE-2023-44487) ...
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023 (CVE-2023-44487) ...
A vulnerability (CVE-2023-44487) exists in Cosminexus Component Container Affected products and versions are listed below Please upgrade your version to the appropriate version These vulnerabilities exist in Cosminexus Component Container which is a component product of other Hitachi products For details about the fixed version about Cosminex ...
概述 Important: OpenShift Virtualization 4136 security and bug fix update 类型/严重性 Security Advisory: Important 标题 Red Hat OpenShift Virtualization release 4136 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security i ...
Synopsis Important: OpenShift Virtualization 4136 RPMs security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic Red Hat OpenShift Virtualization release 4136 is now available with updates to package ...
Synopsis Important: Red Hat Single Sign-On 766 security update Type/Severity Security Advisory: Important Topic A security update is now available for Red Hat Single Sign-On 76 from the Customer PortalRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Important: Red Hat AMQ Broker 7104 release and security update Type/Severity Security Advisory: Important Topic Red Hat AMQ Broker 7104 is now available from the Red Hat Customer PortalRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Moderate: grafana security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for grafana is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Security has rated ...
Synopsis Important: Cryostat security update Type/Severity Security Advisory: Important Topic An update is now available for Cryostat 2 on RHEL 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available ...
Synopsis Important: varnish security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for varnish is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a ...
Synopsis Important: OpenShift Container Platform 41245 security and extras update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 41245 is now available with updates to packages and images that fix several bugsThis release includes a security update for Red Hat OpenShift Container Platform 4 ...
Synopsis Important: Red Hat Single Sign-On 766 for OpenShift image enhancement and security update Type/Severity Security Advisory: Important Topic A new image is available for Red Hat Single Sign-On 766, running on OpenShift Container Platform 310 and 311, and 43Red Hat Product Security has rated this update as having a security impa ...
Synopsis Important: Fence Agents Remediation Operator 021 security update Type/Severity Security Advisory: Important Topic This is an updated version for the fence-agents-remediation-operator-bundle-container and the fence-agents-remediation-operator-container It is now available for Fence Agents Remediation 02 for RHEL 8Red Hat Product ...
Synopsis Important: OpenShift Virtualization 4128 Images security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Virtualization release 4128 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impact o ...
Synopsis Important: openshift-gitops-kam security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for openshift-gitops-kam is now available for Red Hat OpenShift GitOps 18Red Hat Product Security has ra ...
概要 Important: Updated IBM Business Automation Manager Open Editions 804 SP1 Images タイプ/重大度 Security Advisory: Important トピック An update is now available for IBM Business Automation Manager Open Editions including images for Red Hat OpenShift Container Platform 説明 IBM Business Automation Manager Open Editions is ...
Synopsis Important: OpenShift Container Platform 4142 security and extras update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4142 is now available with updates to packages and images that fix several bugsThis release includes a security update for Red Hat OpenShift Container Platform 414 ...
Synopsis Important: OpenShift Container Platform 41154 packages and security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic Red Hat OpenShift Container Platform release 41154 is now available with updates to p ...
概述 Important: OpenShift Container Platform 41245 bug fix and security update 类型/严重性 Security Advisory: Important 标题 Red Hat OpenShift Container Platform release 41245 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShi ...
Synopsis Important: OpenShift Container Platform 41245 packages and security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic Red Hat OpenShift Container Platform release 41245 is now available with updates to p ...
Synopsis Important: OpenShift Virtualization 4141 security and bug fix update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Virtualization release 4141 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security imp ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 7414 on RHEL 9 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update is now available for Red Hat JBoss Enterprise Application Platfo ...
Synopsis Important: Red Hat Ceph Storage 61 security, enhancements, and bug fix update Type/Severity Security Advisory: Important Topic Updated container image for Red Hat Ceph Storage 61 is now available in the Red Hat Ecosystem Catalog Description Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines ...
Synopsis Critical: Red Hat Fuse 7121 release and security update Type/Severity Security Advisory: Critical Topic A minor version update (from 712 to 7121) is now available for Red Hat Fuse The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Product Security has rated this update ...
Synopsis Moderate: grafana security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for grafana is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a se ...
Synopsis Important: Red Hat Integration Camel Extensions for Quarkus 2133 security update Type/Severity Security Advisory: Important Topic Red Hat Integration Camel Extensions for Quarkus 2133 release and security update is now available (updates to RHBQ 2138SP3)Red Hat Product Security has rated this update as having an impact of Imp ...
Synopsis Important: Red Hat Data Grid 845 security update Type/Severity Security Advisory: Important Topic An update for Red Hat Data Grid 8 is now availableRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating ...
Synopsis Important: OpenShift Container Platform 41239 packages and security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic Red Hat OpenShift Container Platform release 41239 is now available with updates to p ...
Synopsis Important: OpenShift Container Platform 41152 packages and security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic Red Hat OpenShift Container Platform release 41152 is now available with updates to p ...
概述 Moderate: rh-nginx120-nginx security update 类型/严重性 Security Advisory: Moderate Red Hat Insights 补丁分析 识别并修复受此公告影响的系统。 查看受影响的系统 标题 An update for rh-nginx120-nginx is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update a ...
Synopsis Important: nodejs security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for nodejs is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a se ...
概要 Important: OpenShift Container Platform 41324 bug fix and security update タイプ/重大度 Security Advisory: Important トピック Red Hat OpenShift Container Platform release 41324 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Ha ...
Synopsis Important: OpenShift Container Platform 41154 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 41154 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 7414 on RHEL 8 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update is now available for Red Hat JBoss Enterprise Application Platfo ...
概述 Important: Red Hat JBoss EAP 7413 XP 400GA security release 类型/严重性 Security Advisory: Important 标题 JBoss EAP XP 400GA security release on the EAP 7413 base is now available See references for release notesRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerab ...
Synopsis Important: Migration Toolkit for Runtimes security update Type/Severity Security Advisory: Important Topic Migration Toolkit for Runtimes 121 releaseRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating ...
Synopsis Important: Red Hat build of Quarkus security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat build of QuarkusRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity ...
Synopsis Important: nghttp2 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for nghttp2 is now available for Red Hat Enterprise Linux 88 Extended Update SupportRed Hat Product Security has rate ...
Synopsis Important: go-toolset:rhel8 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has r ...
Synopsis Important: nghttp2 security update Type / Sévérité Security Advisory: Important Analyse des correctifs dans Red Hat Insights Identifiez et remédiez aux systèmes concernés par cette alerte Voir les systèmes concernés Sujet An update for nghttp2 is now available for Red Hat Enterprise Linux 86 Extended Update Suppor ...
Synopsis Important: Service Registry (container images) release and security update [254 GA] Type/Severity Security Advisory: Important Topic An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog The purpose of this text-only errata is to inform you about the security issues ...
Synopsis Important: Migration Toolkit for Applications security update Type/Severity Security Advisory: Important Topic An update is now available for MTA-61-RHEL-8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity ...

Github Repositories

A collection of CVE Proof of concepts

Nice CVE PoCs A collection of interesting CVE PoCs CVE-2023-44487 - HTTP/2 Rapid Reset Attack

An experiment for rapidreset vulnerability in H2

Rapid Reset Client R4p1d-r3s3t is a tool for testing mitigations and exposure to CVE-2023-44487 (Rapid Reset DDoS attack vector) It implements a minimal HTTP/2 client that opens a single TCP socket, negotiates TLS, ignores the certificate, and exchanges SETTINGS frames The client then sends rapid HEADERS frames followed by RST_STREAM frames It monitors for (but does not hand

A list of all of my starred repos, automated using Github Actions 🌟

awesome stars A list of awesome repositories I've starred Want your own? Try: stargazer Total starred repositories: 272 Contents Astro Batchfile C C# C++ CSS Dart Dockerfile Elixir Go HCL HTML Java JavaScript PHP PowerShell Python Ruby Rust Sass Scala Shell Swift TypeScript Unknown Vue Astro Lissy93/awesome-privacy - 🦄 A curated list of privacy & security-f

http2-rst-stream Sort of like Slowloris, but for HTTP2 A proof of concept for CVE-2023-44487 This package contains a client that sends HTTP2 stream resets (RST_STREAM) to a local server It does this by misusing a Go HTTP client error handler that sends a reset if the request Body is longer than the request Content-Length To run: go build && /http2-rst-stream

A python based exploit to test out rapid reset attack (CVE-2023-44487)

HTTP2 Rapid Reset Attack: CVE-2023-44487 Quick exploit to test out rapid reset attack (CVE-2023-44487) Note: For education purpose only Exploit: Quick exploit to test out rapid reset attack (CVE-2023-44487) Note: For education purpose only Table of Contents Installation Usage Installation Clone the repository to your local machine using Git, install poetry, and run the prog

Application to test rapidly resetting http/2 streams

Reset Rabbit Intro A hastily thrown together PoC for testing for DoS on http/2 webservers It performs the technique described in wwwcveorg/CVERecord?id=CVE-2023-44487 Usage First start by installing go on your machine Included is a Dockerfile for an apache webserver that is vulnerable to this type of attack You can run it like so: docker build -t vulnerable-apache

Proof of concept for DoS exploit

HTTP/2 Rapid Reset: CVE-2023-44487 Description This repository contains proof-of-concept (PoC) code for the HTTP/2 Rapid Reset vulnerability identified as CVE-2023-44487 Vulnerability Overview CVE ID: CVE-2023-44487 Impact: Denial of Service (DoS) Affected Protocols: HTTP/2 Affected Components: Web servers, Reverse Proxies, Load Balancers Disclosure Date: 2023-10-10 Getting

Random tools implemented for exploring and testing

tools Http/2 Rapid Reset A tool that test the concept behind the rapid reset attack on the HTTP/2 implementation [CVE-2023-44487] Http/2 check A tool that check if a website has implemented HTTP/2 (for rapid reset tool) Scanner A network scanner with the capabilites to do: Subnet scanning: Scan all IPs within a subnet Advanced scanning techniques: Use both SYN Stealth sca

EAP XP 401 Bootable jar with EAP Update and Patch This project shows how to create an EAP XP 401 (hollow) bootable jar with an updated EAP base and an one-off applied to it Note that the documentation for specifying the EAP base update is wrong as the EAP feature pack itself must be specified explicitly To allow this project to run jbeap-25855zip (CVE-2023-44487) fix mus

HTTP/20 Rapid Reset reproducer Reproducer for CVE-2023-44487 HTTP/20 rapid rest vulnerability built on top of Helidonio HTTP/2 toolset Usage of the tool is meant only for testing and at one's own responsibility Build Build Java artefact make Build native image binary(don't forget set graal as your SDK sdk use java 21-graal

Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)

Rapid Reset Client Rapid Reset Client is a tool for testing mitigations and exposure to CVE-2023-44487 (Rapid Reset DDoS attack vector) It implements a minimal HTTP/2 client that opens a single TCP socket, negotiates TLS, ignores the certificate, and exchanges SETTINGS frames The client then sends rapid HEADERS frames followed by RST_STREAM frames It monitors for (but does n

This repository contains links to awesome security articles.

Awesome Security Articles A curated list of awesome articles, papers, presentations, practices and blog posts from security independent researchers, students, vendors etc There are plenty of resources available on the internet from conferences, universities, vendors etc and those listed below are the ones I have read (probably recently), enjoyed and of course, remembered! Dis

百川,一个被动信息收集及数据融合工具。支持对多个网络空间搜索引擎进行本地查询、数据融合、IP聚合、搜索引擎化展示。

1简介 百川 · 被动信息收集及数据融合工具 (项目地址 githubcom/fankun99/baicuan ): 支持对多个网络空间搜索引擎进行本地查询、数据融合、IP聚合、搜索引擎化展示。 帮助信息安全从业者快速搜集目标资产,提供IP聚合展示和检索,快速筛出关联资产及重要资产。 使用pyqt

A script to check the HTTP protocol used by websites getting the URLs that will be checked from a JSON file.

http-script A script to check the HTTP protocol used by websites getting the URLs that will be checked from a JSON file This is used to get a lot of URLs and check them to see which ones use HTTP/2 and are vulnerable to Rapid Reset Attack - CVE-2023-44487 Enviroment You must have cURL and nghttp-2 installed You can install both in Linux using the script in this repository! Yo

cve-agent cve-agent is a tool that periodically scans images in a cluster for known vulnerabilities cve-agent scans images one time per day by default The scan result is stored can be accessed via HTTP Installation $ kubectl apply -f kubernetes Usage Port forward the cve-agent HTTP service to access the scan result $ kubectl port-forwa

Golang DDoS CVE POC

Golang DoS CVE proof of concept HTTPS/2 Server with vulnerable version of golangorg/x/net, rapid reset attack got to be known last year, impacting multiple big cloud providers and CDNs, with the record of 201MI RPS WARNING: Do not use the example without FIXING the version More on: blogcloudflarecom/technical-breakdown-http2-rapid-reset-ddos-attack Scanner results:

Examples for Implementing cve-2023-44487 ( HTTP/2 Rapid Reset Attack ) Concept

CVE-2023-44487 (HTTP/2 Rapid Reset) There are some examples in this repo which are not tested completely to analyse the impact, but I just wanted to perform the concept of this attack (starting many streams and immediately sending RST_STREAM frame to avoid reaching MAX_CONCURRENT_STREAMS) H2SpaceX I use H2SpaceX low level HTTP/2 library which I created for exploiting Single Pa

HTTP/2.0 Rapid Reset Attack Laboratory

HTTP/20 Rapid Reset Attack Laboratory Screencastfrom0103202415_17_452webm Welcome to the project! Here, you can explore how CVE-2023-44487 operates and study methods to prevent this attack Downloading this repository $ git clone githubcom/Millen93/HTTP-20-Rapid-Reset-Attack-Laboratorygit $ cd /HTTP-20-Rapid-Reset-Attack-

🍭 좋아하는 것 오픈소스 읽기 사람들이 필요한 서비스 고민하기 사람들과 같이 프로젝트하며 기술 공부하기 📔 게시글 사이드 프로젝트 서버 성능 분석기 CVE-2023-44487 분석 해보기 Redisson 분산락 알아보기 예외에 대한 새로운 시각에 대한 내 생각 🪄 기술 · · ·

Highly configurable tool to check a server's vulnerability against CVE-2023-44487 by rapidly sending HEADERS and RST_STREAM frames and documenting the server's responses.

CVE-2023-44487 and http2-rst-stream-attacker CVE-2023-44487 CVE-2023-44487 is an exploit against the HTTP2 protocol itself In HTTP2, requests for data are initiated by sending a HEADERS frame After receiving this frame, a server will start processing your request, subsequently sending DATA frames until all data is transmitted HTTP2 also specified a RST_STREAM frame, which ca

Fluent-bit output plugin to write to GCS buckets

flb-output-gcs Fluent-bit output plugin to write to GCS buckets Installation Download the latest release You most likely want the file named like: flb-output-gcs-vXYZ_linux_amd64targz Unpack tar xvfz flb-output-gcs-v*targz Copy /out_gcsso somewhere You will use its location in the plugin config (see below) For contribu

A tool to check how well a system can handle Rapid Reset DDoS attacks (CVE-2023-44487).

HTTP/2 Rapid Reset Client (C#) The HTTP/2 Rapid Reset Client, implemented in C#, is designed for testing mitigations and assessing vulnerability to the CVE-2023-44487 (Rapid Reset DDoS attack vector) This client establishes a lone TCP socket, conducts TLS negotiation while disregarding certificates, and engages in the exchange of SETTINGS frames Subsequently, the client swift

Deze repository bevat alle code en documentatie over de DOS aanval "HTTP/2 Rapid Reset attack".

Onderzoek Ethical Hacking: HTTP/2 Rapid Reset Attack (CVE-2023-44487) Introductie In dit onderzoek gaan wij kennismaken met de Denial Of Service aanval genaamd HTTP/2 Rapid Reset Deze aanval is ontdekt in oktober 2023 en zal volgens verschillende bronnen nog enkele jaren sporadisch opduiken We hebben deze aanval gekozen omwille van zijn impact: alle webservers met het protoco

A list of all of my starred repos, automated using Github Actions 🌟

awesome stars A list of awesome repositories I've starred Want your own? Try: stargazer Total starred repositories: 272 Contents Astro Batchfile C C# C++ CSS Dart Dockerfile Elixir Go HCL HTML Java JavaScript PHP PowerShell Python Ruby Rust Sass Scala Shell Swift TypeScript Unknown Vue Astro Lissy93/awesome-privacy - 🦄 A curated list of privacy & security-f

A tool to check how well a system can handle Rapid Reset DDoS attacks (CVE-2023-44487).

HTTP/2 Rapid Reset Client (C#) The HTTP/2 Rapid Reset Client, implemented in C#, is designed for testing mitigations and assessing vulnerability to the CVE-2023-44487 (Rapid Reset DDoS attack vector) This client establishes a lone TCP socket, conducts TLS negotiation while disregarding certificates, and engages in the exchange of SETTINGS frames Subsequently, the client swift

http2-rapid-client for stress testing only.

Rapid Reset Client is a tool for testing mitigations and exposure to CVE-2023-44487 (Rapid Reset DDoS attack vector) It implements a minimal HTTP/2 client that opens a single TCP socket, negotiates TLS, ignores the certificate, and exchanges SETTINGS frames The client then sends rapid HEADERS frames followed by RST_STREAM frames It monitors for (but does not handle) server f

CVE-2023-44487- 1- Install Go 2- Run the server on one seperate machine (servergo file) 3- Execute the maingo file on a separate machine Note: maingo contains the attack code 4 Specify the IP address of the target 5- Define the number of requests: run maingo -requests 5000

Policy Reporter Plugins Monorepo

Policy Reporter Plugins Monorepo Introduction With Policy Reporter UI v2 a new plugin system will be introduced While plugins in v1 were only used for integrating the Policy Reporter Kyverno Plugin, the new system will be more generic and needs to provide a defined set of REST APIs, no actual UI changes are required Plugin information will be included in existing views and pr

Golang CVE-2023-44487 testing This repository contains testing resources and results for the CVE-2023-44487 It uses a modified version of githubcom/secengjeff/rapidresetclient to test against various Golang server configs Testing against a normal server go run servergo go run attackergo -requests 500000 Results go 1210 350%

A simple, lightweight vulnerability scanner that reports if CVEs are present in the CISA KEV database.

exploitlens A simple, lightweight vulnerability scanner that reports if CVEs are present in the CISA KEV database Checking for the presense of CVEs in the CISA KEV database is useful for choosing which vulnerabilities to prioritize for remediation Uses Grype to perform the scan Usage Build from source make build Scan a container image

Golang CVE-2023-44487 testing This repository contains testing resources and results for the CVE-2023-44487 It uses a modified version of githubcom/secengjeff/rapidresetclient to test against various Golang server configs Testing against a normal server go run servergo go run attackergo -requests 500000 Results go 1210 350%

HTTP/2 Rapid Reset Validator DISCLAIMER: This script is created to perform security validation on a zero-day vulnerability, intended to help security professionals to better understand the security posture of their web assets ANY usage in a malicious manner and the repercussions that comes with it is outside of my responsibility Use it wisely Description This custom script i

Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487

CVE-2023-44487 Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487 This tool checks to see if a website is vulnerable to CVE-2023-44487 completely non-invasively The tool checks if a web server accepts HTTP/2 requests without downgrading them If the web server accepts and does not downgrade HTTP/2 requests the tool attempts to open a connect

Recent Articles

HTTP/2 'Rapid Reset' zero-day exploited in biggest DDoS deluge seen yet
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Botnet storm drowned last record with 398 million requests per second

A zero-day vulnerability in the HTTP/2 protocol was exploited to launch the largest distributed denial-of-service (DDoS) attack on record, according to Cloudflare. Surpassing 398 million requests per second, the attack is believed to be more than five times larger than the previous record of 71 million requests per second. Google, Cloudflare, and AWS led a coordinated vulnerability disclosure on Tuesday for the flaw tracked as CVE-2023-44487 or Rapid Reset. All three have been monitoring applica...

It's 2023 and Microsoft WordPad can be exploited to hijack vulnerable systems
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Happy Halloween! Security bugs under attack squashed, more flaws fixed Farewell WordPad, we hardly knew ye

Patch Tuesday Microsoft on Tuesday issued more than 100 security updates to fix flaws in its products, including two bugs that are already under active attack, as well as addressing an HTTP/2 weakness that has also been exploited in the wild. That last one – tracked as CVE-2023-44487 aka Rapid Reset – is an HTTP/2 protocol vulnerability that has been abused since August to launch massive distributed denial of service (DDoS) attacks. Microsoft, Amazon, Google, and Cloudflare all released miti...

References

CWE-400https://aws.amazon.com/security/security-bulletins/AWS-2023-011/https://news.ycombinator.com/item?id=37831062https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attackhttps://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attackhttps://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/https://github.com/bcdannyboy/CVE-2023-44487https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/https://github.com/eclipse/jetty.project/issues/10679https://github.com/alibaba/tengine/issues/1872https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61https://github.com/nghttp2/nghttp2/pull/1961https://news.ycombinator.com/item?id=37830987https://news.ycombinator.com/item?id=37830998https://github.com/envoyproxy/envoy/pull/30055https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2https://github.com/caddyserver/caddy/issues/5877https://github.com/haproxy/haproxy/issues/2312https://github.com/grpc/grpc-go/pull/6703https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.htmlhttps://my.f5.com/manage/s/article/K000137106https://bugzilla.proxmox.com/show_bug.cgi?id=4988https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cvehttps://github.com/micrictor/http2-rst-streamhttps://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqfhttps://github.com/dotnet/announcements/issues/277https://github.com/apache/trafficserver/pull/10564https://github.com/facebook/proxygen/pull/466https://github.com/microsoft/CBL-Mariner/pull/6381https://groups.google.com/g/golang-announce/c/iNNxDTCjZvohttps://github.com/nodejs/node/pull/50121https://github.com/h2o/h2o/pull/3291https://github.com/advisories/GHSA-vx74-f528-fxqghttps://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/https://github.com/golang/go/issues/63417https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87qhttps://www.openwall.com/lists/oss-security/2023/10/10/6https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffectedhttps://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73https://github.com/kubernetes/kubernetes/pull/121120https://github.com/oqtane/oqtane.framework/discussions/3367https://github.com/opensearch-project/data-prepper/issues/3474https://github.com/advisories/GHSA-xpw8-rcwv-8f8phttps://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487https://netty.io/news/2023/10/10/4-1-100-Final.htmlhttps://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attackhttps://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/https://news.ycombinator.com/item?id=37837043https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113https://github.com/kazu-yamamoto/http2/issues/93https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.htmlhttps://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1https://www.debian.org/security/2023/dsa-5522https://www.debian.org/security/2023/dsa-5521https://blog.vespa.ai/cve-2023-44487/https://github.com/tempesta-tech/tempesta/issues/1986https://ubuntu.com/security/CVE-2023-44487https://access.redhat.com/security/cve/cve-2023-44487https://github.com/junkurihara/rust-rpxy/issues/97https://istio.io/latest/news/security/istio-security-2023-004/https://bugzilla.redhat.com/show_bug.cgi?id=2242803https://github.com/etcd-io/etcd/issues/16740https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-eventhttps://github.com/advisories/GHSA-qppj-fm5r-hxr3https://bugzilla.suse.com/show_bug.cgi?id=1216123https://github.com/ninenines/cowboy/issues/1615https://github.com/varnishcache/varnish-cache/issues/3996https://github.com/apache/httpd-site/pull/10https://github.com/line/armeria/pull/5232https://github.com/projectcontour/contour/pull/5826https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/https://github.com/akka/akka-http/issues/4323https://github.com/apache/apisix/issues/10320https://github.com/openresty/openresty/issues/930https://github.com/Azure/AKS/issues/3947https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487https://security.paloaltonetworks.com/CVE-2023-44487https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/https://github.com/Kong/kong/discussions/11741https://github.com/caddyserver/caddy/releases/tag/v2.7.5https://lists.debian.org/debian-lts-announce/2023/10/msg00020.htmlhttp://www.openwall.com/lists/oss-security/2023/10/13/4http://www.openwall.com/lists/oss-security/2023/10/13/9https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.htmlhttps://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/https://lists.debian.org/debian-lts-announce/2023/10/msg00023.htmlhttps://security.netapp.com/advisory/ntap-20231016-0001/https://lists.debian.org/debian-lts-announce/2023/10/msg00024.htmlhttp://www.openwall.com/lists/oss-security/2023/10/18/4http://www.openwall.com/lists/oss-security/2023/10/18/8http://www.openwall.com/lists/oss-security/2023/10/19/6http://www.openwall.com/lists/oss-security/2023/10/20/8https://lists.debian.org/debian-lts-announce/2023/10/msg00045.htmlhttps://www.debian.org/security/2023/dsa-5540https://lists.debian.org/debian-lts-announce/2023/10/msg00047.htmlhttps://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715https://lists.debian.org/debian-lts-announce/2023/11/msg00001.htmlhttps://www.debian.org/security/2023/dsa-5549https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/https://www.debian.org/security/2023/dsa-5558https://lists.debian.org/debian-lts-announce/2023/11/msg00012.htmlhttps://security.gentoo.org/glsa/202311-09https://www.debian.org/security/2023/dsa-5570https://security.netapp.com/advisory/ntap-20240426-0007/https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053769https://nvd.nist.govhttps://github.com/oscerd/nice-cve-pochttps://www.cisa.gov/news-events/ics-advisories/icsa-24-074-05https://www.debian.org/security/2023/dsa-5522-2https://alas.aws.amazon.com/ALAS-2023-1868.html