Page 3 of 124 results (0.010 seconds)

CVSS: 7.5EPSS: 81%CPEs: 444EXPL: 7

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. El protocolo HTTP/2 permite una denegación de servicio (consumo de recursos del servidor) porque la cancelación de solicitudes puede restablecer muchas transmisiones rápidamente, como se explotó en la naturaleza entre agosto y octubre de 2023. A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. • https://github.com/imabee101/CVE-2023-44487 https://github.com/studiogangster/CVE-2023-44487 https://github.com/bcdannyboy/CVE-2023-44487 https://github.com/sigridou/CVE-2023-44487- https://github.com/ByteHackr/CVE-2023-44487 https://github.com/ReToCode/golang-CVE-2023-44487 http://www.openwall.com/lists/oss-security/2023/10/13/4 http://www.openwall.com/lists/oss-security/2023/10/13/9 http://www.openwall.com/lists/oss-security/2023/10/18/4 http://www. • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.1EPSS: 0%CPEs: 5EXPL: 0

Line directives ("//line") can be used to bypass the restrictions on "//go:cgo_" directives, allowing blocked linker and compiler flags to be passed during compilation. This can result in unexpected execution of arbitrary code when running "go build". The line directive requires the absolute path of the file in which the directive lives, which makes exploiting this issue significantly more complex. Las directivas de línea ("//line") se pueden utilizar para evitar las restricciones de las directivas "//go:cgo_", permitiendo que se pasen indicadores bloqueados del enlazador y del compilador durante la compilación. Esto puede provocar la ejecución inesperada de código arbitrario al ejecutar "go build". • https://go.dev/cl/533215 https://go.dev/issue/63211 https://groups.google.com/g/golang-announce/c/XBa1oHDevAo https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2 https://pkg.go.dev/vuln/GO-2023-2095 https: •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With fix, connections now consistently reject messages larger than 65KiB in size. Las conexiones QUIC no establecen un límite superior en la cantidad de datos almacenados en el búfer al leer mensajes post-handshake, lo que permite que una conexión QUIC maliciosa provoque un crecimiento ilimitado de la memoria. Con la solución aplicada, las conexiones ahora rechazan sistemáticamente los mensajes de más de 65 KiB de tamaño. A flaw was found in Golang. • https://go.dev/cl/523039 https://go.dev/issue/62266 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://pkg.go.dev/vuln/GO-2023-2045 https://security.gentoo.org/glsa/202311-09 https://security.netapp.com/advisory/ntap-20231020-0004 https://access.redhat.com/security/cve/CVE-2023-39322 https://bugzilla.redhat.com/show_bug.cgi?id=2237778 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Processing an incomplete post-handshake message for a QUIC connection can cause a panic. El procesamiento de un mensaje post-handshake incompleto para una conexión QUIC puede causar un estado de pánico. A flaw was found in Golang. Processing an incomplete post-handshake message for a QUIC connection caused a panic. • https://go.dev/cl/523039 https://go.dev/issue/62266 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://pkg.go.dev/vuln/GO-2023-2044 https://security.gentoo.org/glsa/202311-09 https://security.netapp.com/advisory/ntap-20231020-0004 https://access.redhat.com/security/cve/CVE-2023-39321 https://bugzilla.redhat.com/show_bug.cgi?id=2237777 •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

The html/template package does not apply the proper rules for handling occurrences of "<script", "<!--", and "</script" within JS literals in <script> contexts. This may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped. This could be leveraged to perform an XSS attack. El paquete html/template no aplica las reglas adecuadas para controlar las ocurrencias de ". • https://go.dev/cl/526157 https://go.dev/issue/62197 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://pkg.go.dev/vuln/GO-2023-2043 https://security.gentoo.org/glsa/202311-09 https://security.netapp.com/advisory/ntap-20231020-0009 https://access.redhat.com/security/cve/CVE-2023-39319 https://bugzilla.redhat.com/show_bug.cgi?id=2237773 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •