6 Star 7 Fork 83

src-openEuler/golang

CVE-2023-39325

已完成
CVE和安全问题 拥有者
创建于  
2023-10-12 15:43

一、漏洞信息
漏洞编号:CVE-2023-39325
漏洞归属组件:golang
漏洞归属的版本:1.20.5
CVSS V3.0分值:
BaseScore:7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the Server.MaxConcurrentStreams setting and the ConfigureServer function.
漏洞公开时间:2023-10-11 22:15:09
漏洞创建时间:2023-10-12 15:43:13
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-39325

更多参考(点击展开)
参考来源 参考链接 来源链接
security.golang.org https://go.dev/cl/534215
security.golang.org https://go.dev/cl/534235
security.golang.org https://go.dev/issue/63417
security.golang.org https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo/m/UDd7VKQuAAAJ
security.golang.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
security.golang.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
security.golang.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
security.golang.org https://pkg.go.dev/vuln/GO-2023-2102
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5719 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5721 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5738 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5805 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5672 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5675 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5809 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5810 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5677 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5679 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5835 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://catalog.redhat.com/software/containers/rhel8/go-toolset/5b9c810add19c70b45cbd666 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5697 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5717 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5851 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5864 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5866 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5865 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5867 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5863 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5931 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5935 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5950 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5951 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5952 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5541 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5530 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5969 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5971 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5970 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5967 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5965 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5964 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5974 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5976 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5979 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5980 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5982 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6031 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://github.com/golang/go/commit/e175f27f58aa7b9cd4d79607ae65d2cd5baaee68 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6039 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6040 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6041 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6042 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6044 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6048 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6057 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6059 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6061 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6071 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5542 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6077 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6084 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6085 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5895 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6115 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6116 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6118 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6119 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6121 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6122 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5947 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5933 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6143 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6145 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6148 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://catalog.redhat.com/software/containers/rhel8/go-toolset/5b9c810add19c70b45cbd666?architecture=amd64&image=652d47582fd993af22f76402 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHBA-2023:5782 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHBA-2023:5884 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2242803 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHBA-2023:6051 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2235789 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://catalog.redhat.com/software/containers/rhel8/go-toolset/ https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6156 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6161 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6165 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6179 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6129 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6130 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6200 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6202 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5005 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5006 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5007 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5009 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6217 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6220 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6154 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6125 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6126 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6233 https://bugzilla.redhat.com/show_bug.cgi?id=2243296
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6235 https://bugzilla.redhat.com/show_bug.cgi?id=2243296

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/golang/go/commit/e175f27f58aa7b9cd4d79607ae65d2cd5baaee68 redhat_bugzilla

二、漏洞分析结构反馈
影响性分析说明:
A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the Server.MaxConcurrentStreams setting and the ConfigureServer function.
openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.15.7):受影响
2.openEuler-20.03-LTS-SP3(1.15.7):受影响
3.openEuler-20.03-LTS-SP4:受影响
4.openEuler-22.03-LTS(1.17.3):受影响
5.openEuler-22.03-LTS-SP1(1.17.3):受影响
6.openEuler-22.03-LTS-SP2(1.17.3):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(1.15.7):否
2.openEuler-20.03-LTS-SP3(1.15.7):否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(1.17.3):否
5.openEuler-22.03-LTS-SP1(1.17.3):否
6.openEuler-22.03-LTS-SP2(1.17.3):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2023-1789

评论 (7)

openeuler-ci-bot 创建了CVE和安全问题 2年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
2年前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
2年前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-39325NoneNonehttps://groups.google.com/g/golang-announce/c/i
https://ubuntu.com/security/CVE-2023-39325NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-39325NoneNonehttps://groups.google.com/g/golang-announce/c/i
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-39325
https://security-tracker.debian.org/tracker/CVE-2023-39325https://github.com/golang/go/issues/63426None
https://github.com/golang/go/issues/63427None
https://github.com/Homebrew/homebrew-core/pull/150459closedhttps://github.com/Homebrew/homebrew-core/commit/e3ae9ee00d023783d8e0058cb73acd592b64d1b4
https://github.com/Homebrew/homebrew-core/commit/dadccdac8d1f4cdd14fd52f3ea950b6d98b0a145
https://github.com/Homebrew/homebrew-core/pull/150460closedhttps://github.com/Homebrew/homebrew-core/commit/9080f89bf3e687159746fd6988e0bdc556862b4f
https://github.com/Homebrew/homebrew-core/commit/9aeaa642a0e8f6c023e883245d2c555c9e0c7a40
https://github.com/Homebrew/homebrew-core/commit/05c70110b7a2d77addd762e5d45e8f53001b9b5d
https://github.com/Homebrew/homebrew-core/commit/3264a369282c0f50bf0f44a76ad942a3f63b9d10
https://github.com/caddyserver/caddy/issues/5877None
https://github.com/siderolabs/tools/pull/326closedhttps://github.com/siderolabs/tools/commit/35948af8c3f955d02900c9dcd76f1c9e33502f52
https://github.com/siderolabs/tools/pull/327closedhttps://github.com/siderolabs/tools/commit/8adf63791e996faba311ff30ccc051cfb86b16b1
https://github.com/traefik/traefik/issues/10160None
https://github.com/xy-planning-network/trails/pull/67closedhttps://github.com/xy-planning-network/trails/commit/ac1dbce7180f97db958f446e8640b603512364c6
https://github.com/labstack/echo/pull/2527closedhttps://github.com/labstack/echo/commit/d80c1e840319356da8396f2e56c9f5d4250014ae
https://github.com/klzgrad/naiveproxy/issues/573None
https://github.com/traefik/traefik/pull/10161closedhttps://github.com/traefik/traefik/commit/fb6c133654c7148c2a47d777dcbc82c5e1ef0158
https://github.com/topolvm/topolvm/pull/763closedhttps://github.com/topolvm/topolvm/commit/8e74b7bfafef55af1d49cb5a33f12be840915842
https://github.com/topolvm/topolvm/commit/71a2d17266443a264ea9880860eefcf9c87e67df
https://github.com/Velocidex/velociraptor/pull/3021closedhttps://github.com/Velocidex/velociraptor/commit/f8d9c35d2255189520b6aacaee6527c8f6e9b12a
https://github.com/Velocidex/velociraptor/commit/6d57eee81c858e1b06f75d2f943f0e6050ac0058
https://github.com/kanopy-platform/traefik/pull/4closedhttps://github.com/kanopy-platform/traefik/commit/8d3f393ecb49a83e0dea0b500c6a6390d48efbd0
https://github.com/kanopy-platform/traefik/commit/8a12c636a6db73ae04bd2082fcf7320609205a51
https://github.com/kanopy-platform/traefik/commit/f1e77fab5356886b351b84ae7e09acec6a5f6f15
https://github.com/kanopy-platform/traefik/commit/940772bf4c4555b125e6be4354613a873c37d6c0
https://github.com/kanopy-platform/traefik/commit/913c9cff9064a0d7e91ff06588190cb2b9f564cf
https://github.com/kanopy-platform/traefik/commit/253d4e16796ddc7bd2b3eb8e897bb5135af4d80c
https://github.com/mozilla/CCADB-Tools/pull/115openhttps://github.com/mozilla/CCADB-Tools/commit/9fbfbce28595a378c3b53344868ec0a4aaf65e3e

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 2年前
openeuler-ci-bot 修改了描述 2年前

影响性分析说明:
A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the Server.MaxConcurrentStreams setting and the ConfigureServer function.
openEuler评分: (评分和向量)
7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.15.7):受影响
2.openEuler-20.03-LTS-SP3(1.15.7):受影响
3.openEuler-20.03-LTS-SP4:受影响
4.openEuler-22.03-LTS(1.17.3):受影响
5.openEuler-22.03-LTS-SP1(1.17.3):受影响
6.openEuler-22.03-LTS-SP2(1.17.3):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(1.15.7):否
2.openEuler-20.03-LTS-SP3(1.15.7):否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(1.17.3):否
5.openEuler-22.03-LTS-SP1(1.17.3):否
6.openEuler-22.03-LTS-SP2(1.17.3):否

hc 通过合并 Pull Request !271: cvefix: fix CVE-2023-39325任务状态待办的 修改为已完成 2年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
2年前
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
2年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
2年前
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
2年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
2年前
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
2年前
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
2年前
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
2年前
openeuler-ci-bot 计划开始日期设置为2023-10-23 2年前
openeuler-ci-bot 计划截止日期设置为2023-11-06 2年前
openeuler-ci-bot 优先级设置为主要 2年前
caodongxia 任务状态已完成 修改为待办的 2年前
openeuler-ci-bot 移除了
 
CVE/UNAFFECTED
标签
2年前
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
2年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
2年前
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
2年前

影响性分析说明:
A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the Server.MaxConcurrentStreams setting and the ConfigureServer function.
openEuler评分: (评分和向量)
7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.15.7):受影响
2.openEuler-20.03-LTS-SP3(1.15.7):受影响
3.openEuler-20.03-LTS-SP4:受影响
4.openEuler-22.03-LTS(1.17.3):受影响
5.openEuler-22.03-LTS-SP1(1.17.3):受影响
6.openEuler-22.03-LTS-SP2(1.17.3):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(1.15.7):否
2.openEuler-20.03-LTS-SP3(1.15.7):否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(1.17.3):否
5.openEuler-22.03-LTS-SP1(1.17.3):否
6.openEuler-22.03-LTS-SP2(1.17.3):否

openeuler-ci-bot 修改了描述 2年前
caodongxia 任务状态待办的 修改为已完成 2年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
2年前
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
2年前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
2年前
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
2年前
openeuler-ci-bot 修改了描述 2年前
hc 关联了任务(普通)CVE-2023-44487 1年前

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936 hc-hcnbxx caodongxia-caodongxia
1
https://gitee.com/src-openeuler/golang.git
git@gitee.com:src-openeuler/golang.git
src-openeuler
golang
golang

搜索帮助