mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-09 03:57:14 +00:00
Auto-Update: 2023-09-23T20:00:24.992039+00:00
This commit is contained in:
parent
138f2ec1dd
commit
589ee068f9
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-43669",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-21T06:15:13.833",
|
||||
"lastModified": "2023-09-21T12:04:56.487",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-09-23T19:15:46.990",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Tungstenite crate through 0.20.0 for Rust allows remote attackers to cause a denial of service (minutes of CPU consumption) via an excessive length of an HTTP header in a client handshake. The length affects both how many times a parse is attempted (e.g., thousands of times) and the average amount of data for each parse attempt (e.g., millions of bytes)."
|
||||
"value": "The Tungstenite crate before 0.20.1 for Rust allows remote attackers to cause a denial of service (minutes of CPU consumption) via an excessive length of an HTTP header in a client handshake. The length affects both how many times a parse is attempted (e.g., thousands of times) and the average amount of data for each parse attempt (e.g., millions of bytes)."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -16,6 +16,14 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240110",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1215563",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://crates.io/crates/tungstenite/versions",
|
||||
"source": "cve@mitre.org"
|
||||
@ -24,9 +32,25 @@
|
||||
"url": "https://cwe.mitre.org/data/definitions/407.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/advisories/GHSA-9mcr-873m-xcxp",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/github/advisory-database/pull/2752",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/snapview/tungstenite-rs/commit/8b3ecd3cc0008145ab4bc8d0657c39d09db8c7e2",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/snapview/tungstenite-rs/issues/376",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2023-43669",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-09-23T18:00:23.555631+00:00
|
||||
2023-09-23T20:00:24.992039+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-09-23T16:15:20.993000+00:00
|
||||
2023-09-23T19:15:46.990000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -42,7 +42,7 @@ Recently added CVEs: `0`
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
* [CVE-2023-4504](CVE-2023/CVE-2023-45xx/CVE-2023-4504.json) (`2023-09-23T16:15:20.993`)
|
||||
* [CVE-2023-43669](CVE-2023/CVE-2023-436xx/CVE-2023-43669.json) (`2023-09-23T19:15:46.990`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user