Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-44487
HistoryOct 10, 2023 - 12:00 a.m.

CVE-2023-44487

2023-10-1000:00:00
ubuntu.com
ubuntu.com
96

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.72 High

EPSS

Percentile

98.0%

The HTTP/2 protocol allows a denial of service (server resource
consumption) because request cancellation can reset many streams quickly,
as exploited in the wild in August through October 2023.

Bugs

Notes

Author Note
mdeslaur The nginx developers do not consider nginx to be affected by this issue due to the default configuration restricting the number of requests per connectiong (keepalive_requests). They did provide a patch to harden nginx even further in environments where the default are substantially modified. haproxy was fixed in 2018 by the commit listed below Debian’s tomcat9 update caused a regression, investigate before fixing tomcat packages.
ccdm94 see https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html for more information on nginx developer’s position regarding this CVE.
0xnishit for golang-1.21 and 1.20, it is same patch as CVE-2023-39325
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchdotnet6< 6.0.123-0ubuntu1~22.04.1UNKNOWN
ubuntu23.04noarchdotnet6< 6.0.123-0ubuntu1~23.04.1UNKNOWN
ubuntu23.10noarchdotnet6< 6.0.123-0ubuntu1UNKNOWN
ubuntu22.04noarchdotnet7< 7.0.112-0ubuntu1~22.04.1UNKNOWN
ubuntu23.04noarchdotnet7< 7.0.112-0ubuntu1~23.04.1UNKNOWN
ubuntu23.10noarchdotnet7< 7.0.112-0ubuntu1UNKNOWN
ubuntu23.10noarchdotnet8< 8.0.100-8.0.0~rc2-0ubuntu1UNKNOWN
ubuntu24.04noarchdotnet8< 8.0.100-8.0.0-0ubuntu1UNKNOWN
ubuntu18.04noarchgolang-1.10< anyUNKNOWN
ubuntu14.04noarchgolang-1.10< anyUNKNOWN
Rows per page:
1-10 of 731

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.72 High

EPSS

Percentile

98.0%