Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-44487

Publication date 10 October 2023

Last updated 9 September 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Read the notes from the security team

Why is this CVE high priority?

Listed in CISA Known Exploited Vulnerabilities Catalog

Learn more about Ubuntu priority

Status

Package Ubuntu Release Status
dotnet6 24.04 LTS noble Not in release
23.10 mantic
Fixed 6.0.123-0ubuntu1
23.04 lunar
Fixed 6.0.123-0ubuntu1~23.04.1
22.04 LTS jammy
Fixed 6.0.123-0ubuntu1~22.04.1
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
dotnet7 24.04 LTS noble Not in release
23.10 mantic
Fixed 7.0.112-0ubuntu1
23.04 lunar
Fixed 7.0.112-0ubuntu1~23.04.1
22.04 LTS jammy
Fixed 7.0.112-0ubuntu1~22.04.1
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
dotnet8 24.04 LTS noble
Fixed 8.0.100-8.0.0-0ubuntu1
23.10 mantic
Fixed 8.0.100-8.0.0~rc2-0ubuntu1
23.04 lunar Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
golang 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
golang-1.10 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty
Needs evaluation
golang-1.13 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy
Needs evaluation
20.04 LTS focal
Needs evaluation
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty Not in release
golang-1.14 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Needs evaluation
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
golang-1.16 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Needs evaluation
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
golang-1.17 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy
Needs evaluation
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
golang-1.18 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy
Needs evaluation
20.04 LTS focal
Needs evaluation
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty Not in release
golang-1.19 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Ignored
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
golang-1.20 24.04 LTS noble Not in release
23.10 mantic
Fixed 1.20.8-1ubuntu0.23.10.1
23.04 lunar
Fixed 1.20.3-1ubuntu0.2
22.04 LTS jammy
Fixed 1.20.3-1ubuntu0.1~22.04.1
20.04 LTS focal
Fixed 1.20.3-1ubuntu0.1~20.04.1
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
golang-1.21 24.04 LTS noble
Not affected
23.10 mantic
Fixed 1.21.1-1ubuntu0.23.10.1
23.04 lunar
Fixed 1.21.1-1~ubuntu23.04.2
22.04 LTS jammy
Fixed 1.21.1-1~ubuntu22.04.2
20.04 LTS focal
Fixed 1.21.1-1~ubuntu20.04.2
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
golang-1.6 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty Not in release
golang-1.8 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
golang-1.9 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
h2o 24.04 LTS noble
Not affected
23.10 mantic Ignored
23.04 lunar Ignored
22.04 LTS jammy
Needs evaluation
20.04 LTS focal
Needs evaluation
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
haproxy 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Not affected
14.04 LTS trusty Ignored
netty 24.04 LTS noble
Not affected
23.10 mantic Ignored
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy
Fixed 1:4.1.48-4+deb11u2build0.22.04.1
20.04 LTS focal
Fixed 1:4.1.45-1ubuntu0.2
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
nghttp2 24.04 LTS noble
Not affected
23.10 mantic
Fixed 1.55.1-1ubuntu0.1
23.04 lunar
Fixed 1.52.0-1ubuntu0.1
22.04 LTS jammy
Fixed 1.43.0-1ubuntu0.1
20.04 LTS focal
Fixed 1.40.0-1ubuntu0.2
18.04 LTS bionic
16.04 LTS xenial
14.04 LTS trusty Ignored
nginx 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
nodejs 24.04 LTS noble
Needs evaluation
23.10 mantic Ignored
23.04 lunar Ignored
22.04 LTS jammy
Needs evaluation
20.04 LTS focal
Needs evaluation
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty
Needs evaluation
tomcat10 24.04 LTS noble
Needs evaluation
23.10 mantic Ignored
23.04 lunar Ignored
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
tomcat8 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty Not in release
tomcat9 24.04 LTS noble
Needs evaluation
23.10 mantic Ignored
23.04 lunar Ignored
22.04 LTS jammy
Needs evaluation
20.04 LTS focal
Needs evaluation
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
trafficserver 24.04 LTS noble
Needs evaluation
23.10 mantic Ignored
23.04 lunar Ignored
22.04 LTS jammy
Needs evaluation
20.04 LTS focal
Needs evaluation
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty Ignored

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


mdeslaur

The nginx developers do not consider nginx to be affected by this issue due to the default configuration restricting the number of requests per connectiong (keepalive_requests). They did provide a patch to harden nginx even further in environments where the default are substantially modified. haproxy was fixed in 2018 by the commit listed below Debian's tomcat9 update caused a regression, investigate before fixing tomcat packages.


ccdm94

see https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html for more information on nginx developer's position regarding this CVE.


0xnishit

for golang-1.21 and 1.20, it is same patch as CVE-2023-39325


leosilva

for haproxy xenial/esm-infra there is no source affected

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
haproxy
nghttp2
nginx
tomcat10
tomcat9
trafficserver

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H