Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[GHSA-xpw8-rcwv-8f8p] io.netty:netty-codec-http2 vulnerable to HTTP/2 Rapid Reset Attack #2908

Conversation

DuyTran-TomTom
Copy link

@DuyTran-TomTom DuyTran-TomTom commented Nov 2, 2023

Updates

  • Affected products
  • CVSS
  • CWEs
  • References
  • Severity

Comments
The severity score is 7.5 because Availability is High
Source: https://nvd.nist.gov/vuln/detail/CVE-2023-44487

I also don't see this CVE is linked in CVE ID

@github
Copy link
Collaborator

github commented Nov 2, 2023

Hi there @normanmaurer! A community member has suggested an improvement to your security advisory. If approved, this change will affect the global advisory listed at github.com/advisories. It will not affect the version listed in your project repository.

This change will be reviewed by our highly-trained Security Curation Team. If you have thoughts or feedback, please share them in a comment here! If this PR has already been closed, you can start a new community contribution for this advisory

@github-actions github-actions bot changed the base branch from main to DuyTran-TomTom/advisory-improvement-2908 November 2, 2023 08:54
@DuyTran-TomTom
Copy link
Author

DuyTran-TomTom commented Nov 2, 2023

Could CVE-2023-44487 be added to aliases? I don't have permission to write and it's not possible using the improve form

@advisory-database advisory-database bot merged commit 628a6d4 into DuyTran-TomTom/advisory-improvement-2908 Nov 6, 2023
2 checks passed
@advisory-database advisory-database bot deleted the DuyTran-TomTom-GHSA-xpw8-rcwv-8f8p branch November 6, 2023 22:08
@advisory-database
Copy link
Contributor

Hi @DuyTran-TomTom! Thank you so much for contributing to the GitHub Advisory Database. This database is free, open, and accessible to all, and it's people like you who make it great. Thanks for choosing to help others. We hope you send in more contributions in the future!

@shelbyc
Copy link

shelbyc commented Nov 6, 2023

Hi @DuyTran-TomTom, thank you for your interest in GHSA-xpw8-rcwv-8f8p and CVE-2023-44487. A CVE ID can only be associated with one advisory. In a situation like GHSA-xpw8-rcwv-8f8p where the advisory discusses a vulnerable dependency, the best way to clearly indicate the relationship between a GHSA and a CVE is to add a CVE entry to the reference links, as you suggested in this pull request. 🙂

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants