Action not permitted
Modal body text goes here.
cve-2024-2758
Vulnerability from cvelistv5
Published
2024-04-03 17:17
Modified
2024-10-30 18:29
Severity ?
EPSS score ?
Summary
CVE-2024-2758
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Tempesta | Tempesta FW |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-2758", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-03T18:54:02.766108Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-30T18:29:52.063Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:41.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/tempesta-tech/tempesta/security/advisories/GHSA-3xwj-5ch3-q9p4" }, { "tags": [ "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/421644" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/04/03/16" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tempesta FW", "vendor": "Tempesta", "versions": [ { "lessThanOrEqual": "0.7.0", "status": "affected", "version": "0.7.0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-1188: Initialization of a Resource with an Insecure Default", "lang": "en" } ] }, { "descriptions": [ { "description": "CWE-204: Inadequate Information Flow Control", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-03T17:17:56.307Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://github.com/tempesta-tech/tempesta/security/advisories/GHSA-3xwj-5ch3-q9p4" }, { "url": "https://www.kb.cert.org/vuls/id/421644" }, { "url": "http://www.openwall.com/lists/oss-security/2024/04/03/16" } ], "source": { "discovery": "UNKNOWN" }, "title": "CVE-2024-2758", "x_generator": { "engine": "VINCE 2.1.12", "env": "prod", "origin": "https://cveawg.mitre.org/api/cve/CVE-2024-2758" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2024-2758", "datePublished": "2024-04-03T17:17:56.307Z", "dateReserved": "2024-03-21T12:31:11.759Z", "dateUpdated": "2024-10-30T18:29:52.063Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-2758\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2024-04-03T18:15:07.380\",\"lastModified\":\"2024-10-30T19:35:10.840\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately.\"},{\"lang\":\"es\",\"value\":\"Los l\u00edmites de velocidad de Tempesta FW no est\u00e1n habilitados de forma predeterminada. O est\u00e1n configurados demasiado grandes para capturar ataques de frames de CONTINUACI\u00d3N vac\u00edos o demasiado peque\u00f1os para manejar adecuadamente las solicitudes HTTP normales.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":6.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.4}]},\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/04/03/16\",\"source\":\"cret@cert.org\"},{\"url\":\"https://github.com/tempesta-tech/tempesta/security/advisories/GHSA-3xwj-5ch3-q9p4\",\"source\":\"cret@cert.org\"},{\"url\":\"https://www.kb.cert.org/vuls/id/421644\",\"source\":\"cret@cert.org\"}]}}" } }
gsd-2024-2758
Vulnerability from gsd
Modified
2024-04-03 05:02
Details
Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately.
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-2758" ], "details": "Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately.", "id": "GSD-2024-2758", "modified": "2024-04-03T05:02:25.682571Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2024-2758", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Tempesta FW", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "0.7.0", "version_value": "0.7.0" } ] } } ] }, "vendor_name": "Tempesta" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately." } ] }, "generator": { "engine": "VINCE 2.1.12", "env": "prod", "origin": "https://cveawg.mitre.org/api/cve/CVE-2024-2758" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-1188: Initialization of a Resource with an Insecure Default" } ] }, { "description": [ { "lang": "eng", "value": "CWE-204: Inadequate Information Flow Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/tempesta-tech/tempesta/security/advisories/GHSA-3xwj-5ch3-q9p4", "refsource": "MISC", "url": "https://github.com/tempesta-tech/tempesta/security/advisories/GHSA-3xwj-5ch3-q9p4" }, { "name": "https://www.kb.cert.org/vuls/id/421644", "refsource": "MISC", "url": "https://www.kb.cert.org/vuls/id/421644" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately." }, { "lang": "es", "value": "Los l\u00edmites de velocidad de Tempesta FW no est\u00e1n habilitados de forma predeterminada. O est\u00e1n configurados demasiado grandes para capturar ataques de frames de CONTINUACI\u00d3N vac\u00edos o demasiado peque\u00f1os para manejar adecuadamente las solicitudes HTTP normales." } ], "id": "CVE-2024-2758", "lastModified": "2024-04-04T12:48:41.700", "metrics": {}, "published": "2024-04-03T18:15:07.380", "references": [ { "source": "cret@cert.org", "url": "https://github.com/tempesta-tech/tempesta/security/advisories/GHSA-3xwj-5ch3-q9p4" }, { "source": "cret@cert.org", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Awaiting Analysis" } } } }
ghsa-5x2g-c9gv-xwq2
Vulnerability from github
Published
2024-04-03 18:30
Modified
2024-10-30 21:30
Severity ?
Details
Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately.
{ "affected": [], "aliases": [ "CVE-2024-2758" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-04-03T18:15:07Z", "severity": "MODERATE" }, "details": "Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately.", "id": "GHSA-5x2g-c9gv-xwq2", "modified": "2024-10-30T21:30:37Z", "published": "2024-04-03T18:30:44Z", "references": [ { "type": "WEB", "url": "https://github.com/tempesta-tech/tempesta/security/advisories/GHSA-3xwj-5ch3-q9p4" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2758" }, { "type": "WEB", "url": "https://www.kb.cert.org/vuls/id/421644" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/04/03/16" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ] }
wid-sec-w-2024-0789
Vulnerability from csaf_certbund
Published
2024-04-03 22:00
Modified
2024-07-24 22:00
Summary
HTTP/2: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
http/2 ist das HyperText Transfer Protocol in Version 2.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstellen in verschiedenen http/2 Implementierungen ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Appliance
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "http/2 ist das HyperText Transfer Protocol in Version 2.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstellen in verschiedenen http/2 Implementierungen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Appliance\n- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0789 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0789.json" }, { "category": "self", "summary": "WID-SEC-2024-0789 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0789" }, { "category": "external", "summary": "CERT Coordination Center VU#421644 vom 2024-04-03", "url": "https://kb.cert.org/vuls/id/421644" }, { "category": "external", "summary": "Go Package net/http GO-2024-2687 vom 2024-04-03", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "Arista Security Advisory 0094 vom 2024-04-03", "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/19221-security-advisory-0094" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-A00DE83DE9 vom 2024-04-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-a00de83de9" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-DA8CDD8414 vom 2024-04-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-da8cdd8414" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-EC22E51EC2 vom 2024-04-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ec22e51ec2" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-866AC60917 vom 2024-04-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-866ac60917" }, { "category": "external", "summary": "Apache 2.4.59 Changes vom 2024-04-04", "url": "https://downloads.apache.org/httpd/CHANGES_2.4.59" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-4812897DD1 vom 2024-04-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4812897dd1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-1F11550E31 vom 2024-04-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1f11550e31" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-528301BAC2 vom 2024-04-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-528301bac2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1121-1 vom 2024-04-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018259.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1122-1 vom 2024-04-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018261.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1683 vom 2024-04-08", "url": "https://access.redhat.com/errata/RHSA-2024:1683" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1681 vom 2024-04-08", "url": "https://access.redhat.com/errata/RHSA-2024:1681" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1161-1 vom 2024-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018265.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1167-1 vom 2024-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018298.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1156-1 vom 2024-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018269.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1160-1 vom 2024-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018266.html" }, { "category": "external", "summary": "Apache Traffic Server Announce", "url": "https://lists.apache.org/thread/f9qh3g3jvy153wh82pz4onrfj1wh13kc" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1786 vom 2024-04-11", "url": "https://access.redhat.com/errata/RHSA-2024:1786" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6729-1 vom 2024-04-11", "url": "https://ubuntu.com/security/notices/USN-6729-1" }, { "category": "external", "summary": "Debian Security Advisory DSA-5659 vom 2024-04-14", "url": "https://lists.debian.org/debian-security-announce/2024/msg00067.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1786 vom 2024-04-13", "url": "https://linux.oracle.com/errata/ELSA-2024-1786.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-CE2EEFC399 vom 2024-04-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ce2eefc399" }, { "category": "external", "summary": "Debian Security Advisory DSA-5662 vom 2024-04-16", "url": "https://lists.debian.org/debian-security-announce/2024/msg00070.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6729-2 vom 2024-04-17", "url": "https://ubuntu.com/security/notices/USN-6729-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1872 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1872" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1872 vom 2024-04-19", "url": "https://linux.oracle.com/errata/ELSA-2024-1872.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1963 vom 2024-04-23", "url": "https://access.redhat.com/errata/RHSA-2024:1963" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1962 vom 2024-04-23", "url": "https://access.redhat.com/errata/RHSA-2024:1962" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1963 vom 2024-04-24", "url": "https://linux.oracle.com/errata/ELSA-2024-1963.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1962 vom 2024-04-24", "url": "http://linux.oracle.com/errata/ELSA-2024-1962.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2060 vom 2024-04-25", "url": "https://access.redhat.com/errata/RHSA-2024:2060" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1892 vom 2024-04-25", "url": "https://access.redhat.com/errata/RHSA-2024:1892" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2062 vom 2024-04-25", "url": "https://access.redhat.com/errata/RHSA-2024:2062" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1899 vom 2024-04-25", "url": "https://access.redhat.com/errata/RHSA-2024:1899" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2079 vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2079" }, { "category": "external", "summary": "Debian Security Advisory DLA-3799 vom 2024-04-28", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00021.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1897 vom 2024-04-26", "url": "https://access.redhat.com/errata/RHSA-2024:1897" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2523 vom 2024-04-29", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2523.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6729-3 vom 2024-04-29", "url": "https://ubuntu.com/security/notices/USN-6729-3" }, { "category": "external", "summary": "Debian Security Advisory DLA-3804 vom 2024-05-01", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00026.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2564 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2564" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2562 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2562" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2625 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2625" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2047 vom 2024-05-02", "url": "https://access.redhat.com/errata/RHSA-2024:2049" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2068 vom 2024-05-02", "url": "https://access.redhat.com/errata/RHSA-2024:2068" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2699 vom 2024-05-06", "url": "https://access.redhat.com/errata/RHSA-2024:2699" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1786 vom 2024-05-06", "url": "https://errata.build.resf.org/RLSA-2024:1786" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1962 vom 2024-05-06", "url": "https://errata.build.resf.org/RLSA-2024:1962" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2693 vom 2024-05-07", "url": "https://access.redhat.com/errata/RHSA-2024:2693" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2694 vom 2024-05-07", "url": "https://access.redhat.com/errata/RHSA-2024:2694" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2724 vom 2024-05-08", "url": "https://linux.oracle.com/errata/ELSA-2024-2724.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2564 vom 2024-05-08", "url": "https://linux.oracle.com/errata/ELSA-2024-2564.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2562 vom 2024-05-08", "url": "https://linux.oracle.com/errata/ELSA-2024-2562.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2778 vom 2024-05-09", "url": "https://errata.build.resf.org/RLSA-2024:2778" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2664 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2664" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2667 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2667" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2668 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2668" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2671 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2671" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2672 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2672" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2699 vom 2024-05-09", "url": "https://errata.build.resf.org/RLSA-2024:2699" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2779 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2779" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2778 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2778" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2780 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2780" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2779 vom 2024-05-09", "url": "https://errata.build.resf.org/RLSA-2024:2779" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2780 vom 2024-05-09", "url": "https://errata.build.resf.org/RLSA-2024:2780" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2699 vom 2024-05-09", "url": "https://linux.oracle.com/errata/ELSA-2024-2699.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2778 vom 2024-05-09", "url": "https://linux.oracle.com/errata/ELSA-2024-2778.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2780 vom 2024-05-10", "url": "https://linux.oracle.com/errata/ELSA-2024-2780.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1627-1 vom 2024-05-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018514.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-1935 vom 2024-05-13", "url": "https://alas.aws.amazon.com/ALAS-2024-1935.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2779 vom 2024-05-15", "url": "https://linux.oracle.com/errata/ELSA-2024-2779.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2773 vom 2024-05-15", "url": "https://access.redhat.com/errata/RHSA-2024:2773" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2853 vom 2024-05-15", "url": "https://access.redhat.com/errata/RHSA-2024:2853" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2024:2891" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2853 vom 2024-05-17", "url": "https://linux.oracle.com/errata/ELSA-2024-2853.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2892 vom 2024-05-16", "url": "https://access.redhat.com/errata/RHSA-2024:2892" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2782 vom 2024-05-16", "url": "https://access.redhat.com/errata/RHSA-2024:2782" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2935 vom 2024-05-21", "url": "https://access.redhat.com/errata/RHSA-2024:2935" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2907 vom 2024-05-20", "url": "https://access.redhat.com/errata/RHSA-2024:2907" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2937 vom 2024-05-21", "url": "https://access.redhat.com/errata/RHSA-2024:2937" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2936 vom 2024-05-21", "url": "https://access.redhat.com/errata/RHSA-2024:2936" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2910 vom 2024-05-20", "url": "https://access.redhat.com/errata/RHSA-2024:2910" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2865 vom 2024-05-21", "url": "https://access.redhat.com/errata/RHSA-2024:2865" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2941 vom 2024-05-21", "url": "https://access.redhat.com/errata/RHSA-2024:2941" }, { "category": "external", "summary": "IBM Security Bulletin 7154630 vom 2024-05-22", "url": "https://www.ibm.com/support/pages/node/7154630" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3259 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3259" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3315 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:3315" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2910 vom 2024-05-23", "url": "https://linux.oracle.com/errata/ELSA-2024-2910.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3346 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:3346" }, { "category": "external", "summary": "Debian Security Advisory DLA-3818 vom 2024-05-25", "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1788-1 vom 2024-05-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018605.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3417 vom 2024-05-28", "url": "https://access.redhat.com/errata/RHSA-2024:3417" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3402 vom 2024-05-28", "url": "https://access.redhat.com/errata/RHSA-2024:3402" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3331 vom 2024-05-30", "url": "https://access.redhat.com/errata/RHSA-2024:3331" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3479 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3479" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3467 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3467" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3327 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3327" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3346 vom 2024-05-30", "url": "http://linux.oracle.com/errata/ELSA-2024-3346.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3501 vom 2024-05-30", "url": "https://access.redhat.com/errata/RHSA-2024:3501" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2728 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:2728" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2554 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2554.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2024-040 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2024-040.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2556 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2556.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2550 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2550.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2555 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2555.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3259 vom 2024-06-01", "url": "https://linux.oracle.com/errata/ELSA-2024-3259.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3544 vom 2024-06-03", "url": "https://access.redhat.com/errata/RHSA-2024:3544" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2024-036 vom 2024-05-31", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2024-036.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3665 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3665" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3701 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3701" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3763 vom 2024-06-10", "url": "https://access.redhat.com/errata/RHSA-2024:3763" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3523 vom 2024-06-10", "url": "https://access.redhat.com/errata/RHSA-2024:3523" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1963-1 vom 2024-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018665.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2568 vom 2024-06-12", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2568.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3875 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3875" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2853 vom 2024-06-14", "url": "https://errata.build.resf.org/RLSA-2024:2853" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2910 vom 2024-06-14", "url": "https://errata.build.resf.org/RLSA-2024:2910" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3885 vom 2024-06-19", "url": "https://access.redhat.com/errata/RHSA-2024:3885" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2108-1 vom 2024-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018771.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4023 vom 2024-06-21", "url": "https://access.redhat.com/errata/RHSA-2024:4023" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4034 vom 2024-06-21", "url": "https://access.redhat.com/errata/RHSA-2024:4034" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3501 vom 2024-06-21", "url": "https://linux.oracle.com/errata/ELSA-2024-3501.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4010 vom 2024-06-26", "url": "https://access.redhat.com/errata/RHSA-2024:4010" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4006 vom 2024-06-27", "url": "https://access.redhat.com/errata/RHSA-2024:4006" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4041 vom 2024-06-26", "url": "https://access.redhat.com/errata/RHSA-2024:4041" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4125 vom 2024-06-26", "url": "https://access.redhat.com/errata/RHSA-2024:4125" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4146 vom 2024-06-27", "url": "https://access.redhat.com/errata/RHSA-2024:4146" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4126 vom 2024-06-26", "url": "https://access.redhat.com/errata/RHSA-2024:4126" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2524 vom 2024-06-28", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2524.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-1931 vom 2024-06-28", "url": "https://alas.aws.amazon.com/ALAS-2024-1931.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4252 vom 2024-07-03", "url": "https://access.redhat.com/errata/RHSA-2024:4252" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-4252 vom 2024-07-03", "url": "https://linux.oracle.com/errata/ELSA-2024-4252.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4390 vom 2024-07-08", "url": "https://access.redhat.com/errata/RHSA-2024:4390" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4392 vom 2024-07-09", "url": "https://access.redhat.com/errata/RHSA-2024:4392" }, { "category": "external", "summary": "IBM Security Bulletin 7159857 vom 2024-07-09", "url": "https://www.ibm.com/support/pages/node/7159857" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10", "url": "https://access.redhat.com/errata/RHSA-2024:4321" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4464 vom 2024-07-11", "url": "https://access.redhat.com/errata/RHSA-2024:4464" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4520 vom 2024-07-11", "url": "https://access.redhat.com/errata/RHSA-2024:4520" }, { "category": "external", "summary": "IBM Security Bulletin 7160134 vom 2024-07-12", "url": "https://www.ibm.com/support/pages/node/7160134" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4545 vom 2024-07-15", "url": "https://access.redhat.com/errata/RHSA-2024:4545" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4546 vom 2024-07-15", "url": "https://access.redhat.com/errata/RHSA-2024:4546" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4543 vom 2024-07-15", "url": "https://access.redhat.com/errata/RHSA-2024:4543" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4484 vom 2024-07-17", "url": "https://access.redhat.com/errata/RHSA-2024:4484" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4576 vom 2024-07-17", "url": "https://access.redhat.com/errata/RHSA-2024:4576" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4631 vom 2024-07-18", "url": "https://access.redhat.com/errata/RHSA-2024:4631" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2024-039 vom 2024-07-23", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2024-039.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4721 vom 2024-07-23", "url": "https://access.redhat.com/errata/RHSA-2024:4721" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4732 vom 2024-07-23", "url": "https://access.redhat.com/errata/RHSA-2024:4732" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4677 vom 2024-07-25", "url": "https://access.redhat.com/errata/RHSA-2024:4677" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4824 vom 2024-07-24", "url": "https://access.redhat.com/errata/RHSA-2024:4824" } ], "source_lang": "en-US", "title": "HTTP/2: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-07-24T22:00:00.000+00:00", "generator": { "date": "2024-07-25T08:35:08.153+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0789", "initial_release_date": "2024-04-03T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-03T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora und SUSE aufgenommen" }, { "date": "2024-04-08T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-10T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2024-04-14T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian und Oracle Linux aufgenommen" }, { "date": "2024-04-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-17T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2024-04-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-22T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-23T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-25T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-28T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2024-05-02T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-05-09T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Rocky Enterprise Software Foundation, Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-13T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-22T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-26T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-27T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Oracle Linux, Red Hat und Amazon aufgenommen" }, { "date": "2024-06-05T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-06T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-06-18T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-20T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2024-06-25T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-26T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-30T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-07-02T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-07-08T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-11T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-15T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-16T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-18T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-07-23T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-24T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "58" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.4.59", "product": { "name": "Apache HTTP Server \u003c2.4.59", "product_id": "T033904", "product_identification_helper": { "cpe": "cpe:/a:apache:http_server:2.4.59" } } } ], "category": "product_name", "name": "HTTP Server" }, { "branches": [ { "category": "product_version_range", "name": "\u003c8.1.10", "product": { "name": "Apache Traffic Server \u003c8.1.10", "product_id": "T034079", "product_identification_helper": { "cpe": "cpe:/a:apache:traffic_server:8.1.10" } } }, { "category": "product_version_range", "name": "\u003c9.2.4", "product": { "name": "Apache Traffic Server \u003c9.2.4", "product_id": "T034080", "product_identification_helper": { "cpe": "cpe:/a:apache:traffic_server:9.2.4" } } } ], "category": "product_name", "name": "Traffic Server" } ], "category": "vendor", "name": "Apache" }, { "branches": [ { "category": "product_name", "name": "Arista EOS", "product": { "name": "Arista EOS", "product_id": "T033896", "product_identification_helper": { "cpe": "cpe:/o:arista:arista_eos:-" } } } ], "category": "vendor", "name": "Arista" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.22.2", "product": { "name": "Golang Go \u003c1.22.2", "product_id": "T033893", "product_identification_helper": { "cpe": "cpe:/a:golang:go:1.22.2" } } } ], "category": "product_name", "name": "Go" } ], "category": "vendor", "name": "Golang" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c10.5.0.12", "product": { "name": "IBM DataPower Gateway \u003c10.5.0.12", "product_id": "T035904", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.5.0.12" } } }, { "category": "product_version_range", "name": "\u003c10.6.0.0", "product": { "name": "IBM DataPower Gateway \u003c10.6.0.0", "product_id": "T035905", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.6.0.0" } } } ], "category": "product_name", "name": "DataPower Gateway" }, { "branches": [ { "category": "product_version_range", "name": "Operator \u003c3.1.3", "product": { "name": "IBM MQ Operator \u003c3.1.3", "product_id": "T034999", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator__3.1.3" } } }, { "category": "product_version_range", "name": "Operator \u003c2.0.22 LTS", "product": { "name": "IBM MQ Operator \u003c2.0.22 LTS", "product_id": "T035000", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator__2.0.22_lts" } } } ], "category": "product_name", "name": "MQ" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP9", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP9", "product_id": "T036127", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up9" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source nghttp2", "product": { "name": "Open Source nghttp2", "product_id": "T033895", "product_identification_helper": { "cpe": "cpe:/a:nghttp2:nghttp2:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Advanced Cluster Security for Kubernetes 4", "product": { "name": "Red Hat Enterprise Linux Advanced Cluster Security for Kubernetes 4", "product_id": "T027916", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_security_for_kubernetes_4" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "Virtualization 4.13", "product": { "name": "Red Hat OpenShift Virtualization 4.13", "product_id": "T027763", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:virtualization_4.13" } } }, { "category": "product_version", "name": "Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "T031393", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.14.4" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.15", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.15", "product_id": "T034232", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.15" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.15.12", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.15.12", "product_id": "T034661", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.15.12" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.14.24", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.24", "product_id": "T034662", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.24" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.15.14", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.15.14", "product_id": "T034932", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.15.14" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Specification http/2", "product": { "name": "Specification http/2", "product_id": "T033894", "product_identification_helper": { "cpe": "cpe:/a:ietf:http2:-" } } } ], "category": "vendor", "name": "Specification" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45288", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2023-45288" }, { "cve": "CVE-2024-2653", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-2653" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-27316" }, { "cve": "CVE-2024-2758", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-2758" }, { "cve": "CVE-2024-27919", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-27919" }, { "cve": "CVE-2024-28182", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-28182" }, { "cve": "CVE-2024-30255", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-30255" }, { "cve": "CVE-2024-31309", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-31309" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.