what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

CVE-2023-39326

Status Candidate

Overview

A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body. A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about 1GiB) when a handler fails to read the entire body of a request. Chunk extensions are a little-used HTTP feature which permit including additional metadata in a request or response body sent using the chunked encoding. The net/http chunked encoding reader discards this metadata. A sender can exploit this by inserting a large metadata segment with each byte transferred. The chunk reader now produces an error if the ratio of real body to encoded bytes grows too small.

Related Files

Gentoo Linux Security Advisory 202408-07
Posted Aug 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-7 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to information leakage or a denial of service. Versions greater than or equal to 1.22.3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-24539, CVE-2023-24540, CVE-2023-29400, CVE-2023-39326, CVE-2023-45283, CVE-2023-45285, CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785, CVE-2024-24788
SHA-256 | 2ccc903a817532e66048ef0c9f0125745b5ac34d11a79d6ecf529ae860f2676d
Red Hat Security Advisory 2024-3868-03
Posted Jun 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3868-03 - Network Observability 1.6 for Red Hat OpenShift. Issues addressed include code execution, denial of service, memory exhaustion, and password leak vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 46b077840ecd537d76c8f7b7123641235f28f7db335fb249f137f29bfcd93328
Red Hat Security Advisory 2024-2728-03
Posted May 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2728-03 - Updated container images are now available for director Operator for Red Hat OpenStack Platform 17.1 for RHEL 9.2. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 0fa656c0793cc98c9ba36d6078d1fad3667742c198c002307eab44e39b9c39ff
Red Hat Security Advisory 2024-2767-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2767-03 - An update for collectd-sensubility is now available for Red Hat OpenStack Platform 17.1. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 643329bf5ad8c3698e5fa9697e0faa085fe2c6099bce146a2debebc0d90ba67a
Red Hat Security Advisory 2024-2730-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2730-03 - An update for collectd-sensubility is now available for Red Hat OpenStack Platform 17.1. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 3acc05ef493ae72ec5c804a4b33df7e725bd5d3f2d042eccf6501cf475ad9b35
Red Hat Security Advisory 2024-2729-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2729-03 - An update for etcd is now available for Red Hat OpenStack Platform 17.1. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 1f21638506dff822466652dad1807dc1563a49cab7356df927b6808559fdb5d9
Red Hat Security Advisory 2024-2272-03
Posted Apr 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2272-03 - An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | aab3ea11ba3cc43c986d8f387bed1562f9c6e7142c5f49b717d1f8fc9e15cb51
Red Hat Security Advisory 2024-2245-03
Posted Apr 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2245-03 - An update for buildah is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | e3a890a94fcfd6915e19ffb4ed33d3c57acc11fed1da871a5e574f9854812f19
Red Hat Security Advisory 2024-2193-03
Posted Apr 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2193-03 - An update for podman is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 5de72c44aefdf5578e02d90c6af0b90c216978f2c1acb52e6fd03f127f8c07d2
Red Hat Security Advisory 2024-1896-03
Posted Apr 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1896-03 - Red Hat OpenShift Container Platform release 4.12.56 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | fe6fe8b14c6550f5826f32ded09a7c38091afe8e291c8cd2b974faa9e4c1010c
Red Hat Security Advisory 2024-1859-03
Posted Apr 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1859-03 - OpenShift API for Data Protection 1.3.1 is now available. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 83102553ae60d679c6d9440007dd884e634206ee64c59c9ab23a30e70e74f21b
Red Hat Security Advisory 2024-1812-03
Posted Apr 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1812-03 - Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | b61dccacdb7ea0362167c7c5ba016b286a5a61e0de39f1d9b9408d4c69a810a8
Red Hat Security Advisory 2024-1640-03
Posted Apr 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1640-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include HTTP request smuggling, denial of service, local file inclusion, memory leak, and traversal vulnerabilities.

tags | advisory, web, denial of service, local, vulnerability, memory leak, file inclusion
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 5b190861d8139026b2aa99a49f82761b3c5422f4d65ef64fa35be50eacf54b58
Red Hat Security Advisory 2024-1434-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1434-03 - Red Hat OpenShift distributed tracing 3.1.1. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 3e23b176b2cafa2502c800f1f8ed95ac9dc56412abc3561e366f653e3699eb2f
Red Hat Security Advisory 2024-1244-03
Posted Mar 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1244-03 - An update for rhc-worker-script is now available for Red Hat Enterprise Linux 7. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 479c61ab5118a47bf1cdbb9dcdebb20f54468e590079986493f3ddab93629463
Red Hat Security Advisory 2024-0281-03
Posted Mar 7, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0281-03 - Secondary Scheduler Operator for Red Hat OpenShift 1.2.1 for RHEL 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | b791946b9e2c4310507ea80578fdf8a1f893d0cd72951ce726f795ae20774ff0
Red Hat Security Advisory 2024-1149-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1149-03 - An update for skopeo is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 525387cfb707a737f6df33baa347a2ed18323b86081446653b13dc85bb5620ca
Red Hat Security Advisory 2024-1131-03
Posted Mar 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1131-03 - An update for golang is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 07317300f9ef35fff58ace3e538cfee5970f7fa9af1833f349ff98fe72f9bb02
Red Hat Security Advisory 2024-1078-03
Posted Mar 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1078-03 - An update is now available for Service Telemetry Framework 1.5.4. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 46a2f1ade39a03aa17fa1eb2a48a20eba9042aebab089af3d297d873de262cc4
Red Hat Security Advisory 2024-1041-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1041-03 - An update for go-toolset-1.19-golang is now available for Red Hat Developer Tools. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 3f062a1f296b2aa25dfc772bbb31e79bd632d6f244e205eece83d7306b91fec0
Red Hat Security Advisory 2024-0887-03
Posted Feb 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0887-03 - An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 252d850739346bcd9dd148f9d778246bd8a79d55919258160373d61950aeb2a9
Red Hat Security Advisory 2024-0880-03
Posted Feb 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0880-03 - Red Hat OpenShift Serverless 1.31.1 is now available. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | aa68f4cfab348ee1b1507967052adf89219321d582502ccea75a76363d733cec
Red Hat Security Advisory 2024-0748-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0748-03 - An update for the container-tools:4.0 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 38169ca2d18738e03ec12fecfa3b7c4516b79bbe36094fac3f5ce511bf44f651
Red Hat Security Advisory 2024-0728-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0728-03 - Logging Subsystem 5.8.3 - Red Hat OpenShift. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | ad979721400e6a74a8f1a0ae62c790b5ae8f85639ccc280b36d194cfe2eada1d
Red Hat Security Advisory 2024-0695-03
Posted Feb 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0695-03 - Logging 5.6.16 - Red Hat OpenShift. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 74f07508787f84105ad147f9d99eed265a1ae46522876bea704642f9c900dce0
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    35 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close