6 results (0.006 seconds)

CVSS: 7.5EPSS: 83%CPEs: 444EXPL: 7

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. El protocolo HTTP/2 permite una denegación de servicio (consumo de recursos del servidor) porque la cancelación de solicitudes puede restablecer muchas transmisiones rápidamente, como se explotó en la naturaleza entre agosto y octubre de 2023. A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. • https://github.com/imabee101/CVE-2023-44487 https://github.com/studiogangster/CVE-2023-44487 https://github.com/bcdannyboy/CVE-2023-44487 https://github.com/sigridou/CVE-2023-44487- https://github.com/ByteHackr/CVE-2023-44487 https://github.com/ReToCode/golang-CVE-2023-44487 http://www.openwall.com/lists/oss-security/2023/10/13/4 http://www.openwall.com/lists/oss-security/2023/10/13/9 http://www.openwall.com/lists/oss-security/2023/10/18/4 http://www. • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

Azure Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Azure Open Management Infrastructure (OMI) Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29149 •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Open Management Infrastructure Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Open Management Infrastructure. Este CVE ID es diferente de CVE-2021-38645, CVE-2021-38648 Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38649 •

CVSS: 7.8EPSS: 96%CPEs: 10EXPL: 1

Open Management Infrastructure Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Open Management Infrastructure. Este ID CVE es único desde CVE-2021-38645, CVE-2021-38649 Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing privilege escalation. • http://packetstormsecurity.com/files/164925/Microsoft-OMI-Management-Interface-Authentication-Bypass.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38648 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-38648 https://www.wiz.io/blog/omigod-critical-vulnerabilities-in-omi-azure https://attackerkb.com/topics/08O94gYdF1/cve-2021-38647 • CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 97%CPEs: 10EXPL: 7

Open Management Infrastructure Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Open Management Infrastructure By removing the authentication header, an attacker can issue an HTTP request to the OMI management endpoint that will cause it to execute an operating system command as the root user. This vulnerability was patched in OMI version 1.6.8-1 (released September 8th 2021). Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing remote code execution. • https://github.com/horizon3ai/CVE-2021-38647 https://github.com/AlteredSecurity/CVE-2021-38647 https://github.com/midoxnet/CVE-2021-38647 https://github.com/corelight/CVE-2021-38647 https://github.com/corelight/CVE-2021-38647-noimages https://github.com/SimenBai/CVE-2021-38647-POC-and-Demo-environment http://packetstormsecurity.com/files/164694/Microsoft-OMI-Management-Interface-Authentication-Bypass.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38647 https:// • CWE-287: Improper Authentication •