Dependency-Check Report-7-DIC-23
Dependency-Check Report-7-DIC-23
negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS
condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in
connection with the use of this tool, the analysis performed, or the resulting report.
How to read the report | Suppressing false positives | Getting Help: github issues
Sponsor
Summary
Display: Showing Vulnerable Dependencies (click to show all)
javax.el-3.0.1-b12.jar pkg:maven/org.glassfish/[email protected]
reactor-netty-core-1.0.34.jar pkg:maven/io.projectreactor.netty/reactor-netty-
[email protected]
reactor-netty-http-1.0.34.jar pkg:maven/io.projectreactor.netty/reactor-netty-
[email protected]
Dependencies (vulnerable)
aws-java-sdk-core-1.11.921.jar
Description:
The AWS SDK for Java - Core module holds the classes that are used by the individual service clients to interact with Amazon Web Services. Users need to depend on aws-java-
sdk artifact for accessing individual client classes.
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/com.amazonaws/[email protected] (Confidence:High)
cpe:2.3:a:amazon:aws-sdk-java:1.11.921:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2022-31159 suppress
The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the
AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but
S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key
but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key.
Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This
issue���s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download
to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents,
the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling
`com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a
string containing the substring `..` .
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
Description:
The AWS Java SDK for AWS KMS module holds the client classes that are used for communicating with AWS Key Management Service
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/com.amazonaws/[email protected] (Confidence:High)
cpe:2.3:a:amazon:aws-sdk-java:1.11.921:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2022-31159 suppress
The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the
AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but
S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key
but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key.
Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This
issue���s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download
to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents,
the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling
`com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a
string containing the substring `..` .
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
aws-java-sdk-s3-1.11.921.jar
Description:
The AWS Java SDK for Amazon S3 module holds the client classes that are used for communicating with Amazon Simple Storage Service
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/com.amazonaws/[email protected] (Confidence:High)
cpe:2.3:a:amazon:aws-sdk-java:1.11.921:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2022-31159 suppress
The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the
AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but
S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key
but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key.
Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This
issue���s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download
to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents,
the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling
`com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a
string containing the substring `..` .
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:2.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2022-31159] CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-31159
OSSIndex - https://github.com/aws/aws-sdk-java/security/advisories/GHSA-c28r-hw5m-5gv3
[email protected] - Exploit
aws-java-sdk-sts-1.11.921.jar
Description:
The AWS Java SDK for AWS STS module holds the client classes that are used for communicating with AWS Security Token Service
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/com.amazonaws/[email protected] (Confidence:High)
cpe:2.3:a:amazon:aws-sdk-java:1.11.921:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2022-31159 suppress
The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the
AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but
S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key
but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key.
Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This
issue���s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download
to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents,
the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling
`com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a
string containing the substring `..` .
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
bcprov-jdk15on-1.68.jar
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/org.bouncycastle/[email protected] (Confidence:Highest)
cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.68:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:bouncycastle:bouncy_castle_crypto_package:1.68:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:bouncycastle:bouncy_castle_for_java:1.68:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle:1.68:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.68:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:bouncycastle:the_bouncy_castle_crypto_package_for_java:1.68:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-33202 suppress
Bouncy Castle for Java before 1.73 contains a potential Denial of Service (DoS) issue within the Bouncy Castle org.bouncycastle.openssl.PEMParser class. This class
parses OpenSSL PEM encoded streams containing X.509 certificates, PKCS8 encoded keys, and PKCS7 objects. Parsing a file that has crafted ASN.1 data through the
PEMParser causes an OutOfMemoryError, which can enable a denial of service attack. (For users of the FIPS Java API: BC-FJA 1.0.2.3 and earlier are affected; BC-FJA
1.0.2.4 is fixed.)
CVSSv3:
Base Score: MEDIUM (5.5)
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A
References:
[email protected] - Exploit
[email protected] - Product
Bouncy Castle For Java before 1.74 is affected by an LDAP injection vulnerability. The vulnerability only affects applications that use an LDAP CertStore from Bouncy
Castle to validate X.509 certificates. During the certificate validation process, Bouncy Castle inserts the certificate's Subject Name into an LDAP search filter without any
escaping, which leads to an LDAP injection vulnerability.
CVSSv3:
Base Score: MEDIUM (5.300000190734863)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
References:
OSSINDEX - [CVE-2023-33201] CWE-295: Improper Certificate Validation
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-33201
OSSIndex - https://github.com/bcgit/bc-java/wiki/CVE-2023-33201
cpe:2.3:a:org.bouncycastle:bcprov-jdk15on:1.68:*:*:*:*:*:*:*
brave-instrumentation-mongodb-5.13.9.jar
Description:
License:
https://www.apache.org/licenses/LICENSE-2.0.txt
Included by:
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.zipkin.brave/[email protected] (Confidence:Highest)
cpe:2.3:a:brave:brave:5.13.9:*:*:*:*:*:*:* (Confidence:Low) suppress
cpe:2.3:a:mongodb:mongodb:5.13.9:*:*:*:*:*:*:* (Confidence:Low) suppress
Published Vulnerabilities
CVE-2014-8180 suppress
MongoDB on Red Hat Satellite 6 allows local users to bypass authentication by logging in with an empty password and delete information which can cause a Denial of
Service.
CVSSv2:
Base Score: LOW (2.1)
Vector: /AV:L/AC:L/Au:N/C:N/I:N/A:P
CVSSv3:
Base Score: MEDIUM (5.5)
Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A
References:
[email protected] - Issue Tracking
[email protected] - Product
cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:*
...
brave-opentracing-0.37.4.jar
Description:
License:
Included by:
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.opentracing.brave/[email protected] (Confidence:High)
cpe:2.3:a:brave:brave:0.37.4:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2022-47932 suppress
Brave Browser before 1.43.34 allowed a remote attacker to cause a denial of service via a crafted HTML file that mentions an ipfs:// or ipns:// URL. This vulnerability is
caused by an incomplete fix for CVE-2022-47933.
NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
[email protected] - Patch
[email protected] - Patch
[email protected] - Permissions Required
CVE-2022-47933 suppress
Brave Browser before 1.42.51 allowed a remote attacker to cause a denial of service via a crafted HTML file that references the IPFS scheme. This vulnerability is caused
by an uncaught exception in the function ipfs::OnBeforeURLRequest_IPFSRedirectWork() in ipfs_redirect_network_delegate_helper.cc.
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Patch
[email protected] - Patch
[email protected] - Permissions Required
Brave Browser before 1.43.88 allowed a remote attacker to cause a denial of service in private and guest windows via a crafted HTML file that mentions an ipfs:// or
ipns:// URL. This is caused by an incomplete fix for CVE-2022-47932 and CVE-2022-47934.
NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Patch
[email protected] - Patch
[email protected] - Permissions Required
CVE-2021-22929 suppress
An information disclosure exists in Brave Browser Desktop prior to version 1.28.62, where logged warning messages that included timestamps of connections to V2 onion
domains in tor.log.
CWE-532 Insertion of Sensitive Information into Log File, CWE-312 Cleartext Storage of Sensitive Information
CVSSv2:
Base Score: LOW (3.6)
Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:N
CVSSv3:
Base Score: MEDIUM (6.1)
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N/E:1.8/RC:R/MAV:A
References:
[email protected] - Exploit
CVE-2022-30334 suppress
Brave before 1.34, when a Private Window with Tor Connectivity is used, leaks .onion URLs in Referer and Origin headers. NOTE: although this was fixed by Brave, the
Brave documentation still advises "Note that Private Windows with Tor Connectivity in Brave are just regular private windows that use Tor as a proxy. Brave does NOT
implement most of the privacy protections from Tor Browser."
CVSSv2:
Base Score: MEDIUM (5.0)
Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:N
CVSSv3:
Base Score: MEDIUM (5.3)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A
References:
[email protected] - Exploit
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Vendor Advisory
CVE-2023-28360 suppress
An omission of security-relevant information vulnerability exists in Brave desktop prior to version 1.48.171 when a user was saving a file there was no download safety
check dialog presented to the user.
CVSSv3:
Base Score: MEDIUM (4.3)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:2.8/RC:R/MAV:A
References:
[email protected] - Third Party Advisory
commons-io-2.5.jar
Description:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt
Included by:
pkg:maven/com.apple.ap/[email protected]
pkg:maven/com.apple.ap/[email protected]
Evidence
Identifiers
pkg:maven/commons-io/[email protected] (Confidence:High)
cpe:2.3:a:apache:commons_io:2.5:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2021-29425 suppress
In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "\\..\foo", the result would be the
same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path traversal), if the calling code would use the result to
construct a path value.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (5.8)
Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N
CVSSv3:
Base Score: MEDIUM (4.8)
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:2.2/RC:R/MAV:A
References:
OSSINDEX - [CVE-2021-29425] CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
OSSIndex - https://github.com/apache/commons-io/pull/52
OSSIndex - https://issues.apache.org/jira/browse/IO-556
OSSIndex - https://issues.apache.org/jira/browse/IO-559
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
cpe:2.3:a:apache:commons_io:2.5:-:*:*:*:*:*:*
...
guava-25.1-jre.jar
Description:
License:
http://www.apache.org/licenses/LICENSE-2.0.txt
Included by:
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.jvm.commons/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.jvm.commons/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.jvm.commons/[email protected]
pkg:maven/com.apple.jvm.commons/[email protected]
Evidence
Identifiers
pkg:maven/com.google.guava/[email protected] (Confidence:High)
cpe:2.3:a:google:guava:25.1:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-2976 suppress
Use of Java's default temporary directory for file creation in `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream
Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class.
Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.
CVSSv3:
Base Score: HIGH (7.1)
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:1.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2023-2976] CWE-552: Files or Directories Accessible to External Parties
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2976
OSSIndex - https://github.com/google/guava/issues/2575
OSSIndex - https://github.com/google/guava/releases/tag/v32.0.0
[email protected] - $enc.html($ref.name)
[email protected] - Issue Tracking
CVE-2020-8908 suppress
A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory
created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an
attacker with access to the system). The method in question has been marked @Deprecated in versions 30.0 and later and should not be used. For Android developers,
we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java
7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a
location whose permissions are appropriately configured.
CWE-378 Creation of Temporary File With Insecure Permissions, CWE-732 Incorrect Permission Assignment for Critical Resource
CVSSv2:
Base Score: LOW (2.1)
Vector: /AV:L/AC:L/Au:N/C:P/I:N/A:N
CVSSv3:
Base Score: LOW (3.3)
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:1.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2020-8908] CWE-379: Creation of Temporary File in Directory with Incorrect Permissions
OSSIndex - https://github.com/google/guava/issues/4011
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
jackson-databind-2.13.5.jar
Description:
License:
Included by:
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap/[email protected]
pkg:maven/com.apple.ap/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
Evidence
Identifiers
pkg:maven/com.fasterxml.jackson.core/[email protected] (Confidence:High)
cpe:2.3:a:fasterxml:jackson-databind:2.13.5:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-35116 suppress
jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted object that uses cyclic dependencies. NOTE: the
vendor's perspective is that this is not a valid vulnerability report, because the steps of constructing a cyclic data structure and trying to serialize it cannot be achieved by
an external attacker.
CVSSv3:
Base Score: MEDIUM (4.7)
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:1.0/RC:R/MAV:A
References:
[email protected] - Issue Tracking
javax.el-3.0.1-b12.jar
Description:
License:
Included by:
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/org.glassfish/[email protected] (Confidence:High)
Published Vulnerabilities
The product does not validate or incorrectly validates input that can affect the control flow or data flow of a program.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
OSSINDEX - [CVE-2021-28170] CWE-20: Improper Input Validation
OSSIndex - https://github.com/eclipse-ee4j/el-ri/issues/155
OSSIndex - https://github.com/eclipse-ee4j/el-ri/pull/160
OSSIndex - https://securitylab.github.com/advisories/GHSL-2020-021-jakarta-el/
cpe:2.3:a:org.glassfish:javax.el:3.0.1-b12:*:*:*:*:*:*:*
jmespath-java-1.11.921.jar
Description:
License:
Included by:
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/com.amazonaws/[email protected] (Confidence:High)
cpe:2.3:a:amazon:aws-sdk-java:1.11.921:*:*:*:*:*:*:* (Confidence:Low) suppress
Published Vulnerabilities
CVE-2022-31159 suppress
The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the
AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but
S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key
but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key.
Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This
issue���s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download
to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents,
the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling
`com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a
string containing the substring `..` .
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
json-20220320.jar
Description:
The license includes this restriction: "The software shall be used for good,
not evil." If your conscience cannot live with that, then choose a different
package.
License:
Included by:
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/org.json/json@20220320 (Confidence:High)
cpe:2.3:a:json-java_project:json-java:20220320:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-5072 suppress
Denial of Service in JSON-Java versions up to and including 20230618. ��A bug in the parser means that an input string of modest size can lead to indefinite amounts
of memory being used.��
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
OSSINDEX - [CVE-2023-5072] CWE-770: Allocation of Resources Without Limits or Throttling
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5072
OSSIndex - https://github.com/advisories/GHSA-rm7j-f5g5-27vv
[email protected] - Exploit
[email protected] - Issue Tracking
Description:
The AWS Java SDK for AWS KMS module holds the client classes that are used for communicating with AWS Key Management Service
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Evidence
Identifiers
pkg:maven/com.amazonaws/[email protected] (Confidence:High)
cpe:2.3:a:amazon:aws-sdk-java:1.11.615:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2022-31159 suppress
The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the
AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but
S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key
but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key.
Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This
issue���s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download
to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents,
the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling
`com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a
string containing the substring `..` .
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
Description:
License:
Evidence
Identifiers
pkg:maven/com.amazonaws/[email protected] (Confidence:High)
cpe:2.3:a:amazon:aws-sdk-java:1.11.615:*:*:*:*:*:*:* (Confidence:Low) suppress
Published Vulnerabilities
CVE-2022-31159 suppress
The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the
AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but
S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key
but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key.
Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This
issue���s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download
to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents,
the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling
`com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a
string containing the substring `..` .
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
Description:
License:
Evidence
Identifiers
pkg:maven/com.fasterxml.jackson.core/[email protected] (Confidence:High)
cpe:2.3:a:fasterxml:jackson-databind:2.14.1:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:fasterxml:jackson-modules-java8:2.14.1:*:*:*:*:*:*:* (Confidence:Low) suppress
Published Vulnerabilities
CVE-2023-35116 suppress
jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted object that uses cyclic dependencies. NOTE: the
vendor's perspective is that this is not a valid vulnerability report, because the steps of constructing a cyclic data structure and trying to serialize it cannot be achieved by
an external attacker.
CVSSv3:
Base Score: MEDIUM (4.7)
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:1.0/RC:R/MAV:A
References:
[email protected] - Issue Tracking
Description:
License:
Evidence
Identifiers
pkg:maven/com.google.protobuf/[email protected] (Confidence:High)
cpe:2.3:a:google:protobuf-java:2.5.0:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:protobuf:protobuf:2.5.0:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2022-3171 suppress
A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing
multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable
forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
A parsing issue similar to CVE-2022-3171, but with textformat in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of
service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth
between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
OSSINDEX - [CVE-2022-3509] CWE-20: Improper Input Validation
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3509
OSSIndex - https://github.com/protocolbuffers/protobuf/pull/10673
OSSIndex - https://security-tracker.debian.org/tracker/CVE-2022-3509
cpe:2.3:a:com.google.protobuf:protobuf-java:2.5.0:*:*:*:*:*:*:*
CVE-2021-22569 suppress
An issue in protobuf-java allowed the interleaving of com.google.protobuf.UnknownFieldSet fields in such a way that would be processed out of order. A small malicious
payload can occupy the parser for several minutes by creating large numbers of short-lived objects that cause frequent, repeated pauses. We recommend upgrading
libraries beyond the vulnerable versions.
CVSSv2:
Base Score: MEDIUM (4.3)
Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P
CVSSv3:
Base Score: MEDIUM (5.5)
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2021-22569] CWE-noinfo
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22569
OSSIndex - https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-wrvw-hg22-4m67
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Patch
[email protected] - Vendor Advisory
Description:
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Evidence
Identifiers
pkg:maven/org.apache.httpcomponents/[email protected] (Confidence:High)
cpe:2.3:a:apache:httpclient:4.4.1:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2020-13956 suppress
Apache HttpClient versions prior to version 4.5.13 and 5.0.3 can misinterpret malformed authority component in request URIs passed to the library as java.net.URI object
and pick the wrong target host for request execution.
NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0)
Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSSv3:
Base Score: MEDIUM (5.3)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A
References:
OSSINDEX - [CVE-2020-13956] CWE-noinfo
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-13956
OSSIndex - https://bugzilla.redhat.com/show_bug.cgi?id=1886587
OSSIndex - https://www.openwall.com/lists/oss-security/2020/10/08/4
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - Mailing List
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
netty-all-4.1.94.Final.jar
Description:
License:
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-buffer-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-dns-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-haproxy-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-http-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-http2-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-memcache-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:memcache_project:memcache:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-mqtt-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:mqtt:mqtt:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-smtp-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-socks-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-stomp-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-codec-xml-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-common-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-handler-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-handler-proxy-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-handler-ssl-ocsp-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-resolver-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-resolver-dns-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-resolver-dns-classes-macos-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-resolver-dns-native-macos-4.1.94.Final-osx-aarch_64.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-transport-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-transport-classes-epoll-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
CISA Known Exploited Vulnerability:
Product: IETF HTTP/2
Name: HTTP/2 Rapid Reset Attack Vulnerability
Date Added: 2023-10-10
Description: HTTP/2 contains a rapid reset vulnerability that allows for a distributed denial-of-service attack (DDoS).
Required Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Due Date: 2023-10-31
Notes: https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-transport-classes-kqueue-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-transport-native-epoll-4.1.94.Final-linux-aarch_64.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-transport-native-epoll-4.1.94.Final-linux-x86_64.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-transport-native-kqueue-4.1.94.Final-osx-x86_64.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-transport-native-unix-common-4.1.94.Final.jar
Description:
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-transport-rxtx-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-transport-sctp-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
netty-transport-udt-4.1.94.Final.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.netty/[email protected] (Confidence:High)
cpe:2.3:a:netty:netty:4.1.94:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-44487 suppress
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in
August through October 2023.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Issue Tracking
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Mitigation
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Patch
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Press/Media Coverage
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Product
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Release Notes
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Technical Description
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
[email protected] - Vendor Advisory
okio-jvm-2.8.0.jar
authentication-domain:runtimeClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/com.squareup.okio/[email protected] (Confidence:Highest)
cpe:2.3:a:squareup:okio:2.8.0:*:*:*:*:*:*:* (Confidence:Low) suppress
Published Vulnerabilities
CVE-2023-3635 suppress
GzipSource does not handle an exception that might be raised when parsing a malformed gzip buffer. This may lead to denial of service of the Okio client when handling
a crafted GZIP archive, by using the GzipSource class.
CWE-195 Signed to Unsigned Conversion Error, CWE-681 Incorrect Conversion between Numeric Types
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
OSSINDEX - [CVE-2023-3635] CWE-195: Signed to Unsigned Conversion Error
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3635
OSSIndex - https://github.com/square/okio/pull/1280
[email protected] - Exploit
[email protected] - Patch
protobuf-java-3.13.0.jar
Description:
Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an
efficient yet extensible format.
License:
https://opensource.org/licenses/BSD-3-Clause
Included by:
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/com.google.protobuf/[email protected] (Confidence:High)
cpe:2.3:a:google:protobuf-java:3.13.0:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:protobuf:protobuf:3.13.0:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2022-3171 suppress
A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing
multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable
forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
OSSINDEX - [CVE-2022-3171] CWE-20: Improper Input Validation
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3171
OSSIndex - https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=48771
OSSIndex - https://github.com/advisories/GHSA-h4h5-3hr4-j3g2
OSSIndex - https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-h4h5-3hr4-j3g2
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
A parsing issue similar to CVE-2022-3171, but with textformat in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of
service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth
between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
OSSINDEX - [CVE-2022-3509] CWE-20: Improper Input Validation
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3509
OSSIndex - https://github.com/protocolbuffers/protobuf/pull/10673
OSSIndex - https://security-tracker.debian.org/tracker/CVE-2022-3509
cpe:2.3:a:com.google.protobuf:protobuf-java:3.13.0:*:*:*:*:*:*:*
A parsing issue similar to CVE-2022-3171, but with Message-Type Extensions in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to
a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted
back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2022-3510 for details
CWE-noinfo
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
OSSINDEX - [CVE-2022-3510] CWE-noinfo
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3510
OSSIndex - https://github.com/advisories/GHSA-4gg5-vx3j-xwc7
cpe:2.3:a:com.google.protobuf:protobuf-java:3.13.0:*:*:*:*:*:*:*
CVE-2021-22569 suppress
An issue in protobuf-java allowed the interleaving of com.google.protobuf.UnknownFieldSet fields in such a way that would be processed out of order. A small malicious
payload can occupy the parser for several minutes by creating large numbers of short-lived objects that cause frequent, repeated pauses. We recommend upgrading
libraries beyond the vulnerable versions.
CVSSv2:
Base Score: MEDIUM (4.3)
Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P
CVSSv3:
Base Score: MEDIUM (5.5)
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2021-22569] CWE-noinfo
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22569
OSSIndex - https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-wrvw-hg22-4m67
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Mailing List
[email protected] - Mailing List
[email protected] - Patch
[email protected] - Vendor Advisory
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.projectreactor.netty/[email protected] (Confidence:Highest)
Published Vulnerabilities
In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, it is possible for a user to provide specially crafted HTTP requests that may
cause a denial-of-service (DoS) condition.
Specifically, an application is vulnerable if Reactor Netty HTTP Server built-in integration with Micrometer is enabled.
CWE-noinfo
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
OSSINDEX - [CVE-2023-34054] CWE-noinfo
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34054
OSSIndex - https://github.com/reactor/reactor-netty/issues/2930
OSSIndex - https://spring.io/security/cve-2023-34054
cpe:2.3:a:io.projectreactor.netty:reactor-netty-core:1.0.34:*:*:*:*:*:*:*
reactor-netty-http-1.0.34.jar
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/io.projectreactor.netty/[email protected] (Confidence:Highest)
Published Vulnerabilities
In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can
lead to a directory traversal attack.
Specifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources.
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
References:
OSSINDEX - [CVE-2023-34062] CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34062
OSSIndex - https://spring.io/security/cve-2023-34062
cpe:2.3:a:io.projectreactor.netty:reactor-netty-http:1.0.34:*:*:*:*:*:*:*
reactor-netty-http-brave-1.0.34.jar
authentication-domain:runtimeClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
Evidence
Identifiers
pkg:maven/io.projectreactor.netty/[email protected] (Confidence:Highest)
cpe:2.3:a:brave:brave:1.0.34:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2022-47932 suppress
Brave Browser before 1.43.34 allowed a remote attacker to cause a denial of service via a crafted HTML file that mentions an ipfs:// or ipns:// URL. This vulnerability is
caused by an incomplete fix for CVE-2022-47933.
NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
[email protected] - Patch
[email protected] - Patch
[email protected] - Permissions Required
CVE-2022-47933 suppress
Brave Browser before 1.42.51 allowed a remote attacker to cause a denial of service via a crafted HTML file that references the IPFS scheme. This vulnerability is caused
by an uncaught exception in the function ipfs::OnBeforeURLRequest_IPFSRedirectWork() in ipfs_redirect_network_delegate_helper.cc.
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Patch
[email protected] - Patch
[email protected] - Permissions Required
CVE-2022-47934 suppress
Brave Browser before 1.43.88 allowed a remote attacker to cause a denial of service in private and guest windows via a crafted HTML file that mentions an ipfs:// or
ipns:// URL. This is caused by an incomplete fix for CVE-2022-47932 and CVE-2022-47934.
NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Patch
[email protected] - Patch
[email protected] - Permissions Required
CVE-2021-22929 suppress
An information disclosure exists in Brave Browser Desktop prior to version 1.28.62, where logged warning messages that included timestamps of connections to V2 onion
domains in tor.log.
CWE-532 Insertion of Sensitive Information into Log File, CWE-312 Cleartext Storage of Sensitive Information
CVSSv2:
Base Score: LOW (3.6)
Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:N
CVSSv3:
Base Score: MEDIUM (6.1)
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N/E:1.8/RC:R/MAV:A
References:
[email protected] - Exploit
CVE-2022-30334 suppress
Brave before 1.34, when a Private Window with Tor Connectivity is used, leaks .onion URLs in Referer and Origin headers. NOTE: although this was fixed by Brave, the
Brave documentation still advises "Note that Private Windows with Tor Connectivity in Brave are just regular private windows that use Tor as a proxy. Brave does NOT
implement most of the privacy protections from Tor Browser."
CVSSv2:
Base Score: MEDIUM (5.0)
Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:N
CVSSv3:
Base Score: MEDIUM (5.3)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A
References:
[email protected] - Exploit
[email protected] - Exploit
[email protected] - Issue Tracking
[email protected] - Vendor Advisory
CVE-2023-28360 suppress
An omission of security-relevant information vulnerability exists in Brave desktop prior to version 1.48.171 when a user was saving a file there was no download safety
check dialog presented to the user.
CVSSv3:
Base Score: MEDIUM (4.3)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:2.8/RC:R/MAV:A
References:
[email protected] - Third Party Advisory
snakeyaml-1.26.jar
Description:
License:
Included by:
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
Evidence
Identifiers
pkg:maven/org.yaml/[email protected] (Confidence:High)
cpe:2.3:a:snakeyaml_project:snakeyaml:1.26:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2022-25857 suppress
The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.
CWE-776 Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
CVSSv3:
Base Score: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
References:
OSSINDEX - [CVE-2022-25857] CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-25857
OSSIndex - https://bitbucket.org/snakeyaml/snakeyaml/issues/525
[email protected] - Exploit
[email protected] - Exploit
[email protected] - Mailing List
[email protected] - Patch
[email protected] - Patch
CVE-2022-38749 suppress
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may
supply content that causes the parser to crash by stackoverflow.
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2022-38749] CWE-787: Out-of-bounds Write
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38749
OSSIndex - https://bitbucket.org/snakeyaml/snakeyaml/issues/525
OSSIndex - https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024
[email protected] - $enc.html($ref.name)
[email protected] - Mailing List
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
CVE-2022-38751 suppress
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may
supply content that causes the parser to crash by stackoverflow.
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2022-38751] CWE-787: Out-of-bounds Write
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38751
OSSIndex - https://bitbucket.org/snakeyaml/snakeyaml/issues/530/stackoverflow-oss-fuzz-47039
OSSIndex - https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47039
[email protected] - $enc.html($ref.name)
[email protected] - Mailing List
[email protected] - Third Party Advisory
[email protected] - Third Party Advisory
CVE-2022-38752 suppress
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may
supply content that causes the parser to crash by stack-overflow.
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2022-38752] CWE-787: Out-of-bounds Write
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38752
OSSIndex - https://bitbucket.org/snakeyaml/snakeyaml/issues/531/stackoverflow-oss-fuzz-47081
OSSIndex - https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47081
OSSIndex - https://github.com/advisories/GHSA-9w3m-gqgf-c4p9
[email protected] - $enc.html($ref.name)
[email protected] - Permissions Required
[email protected] - Third Party Advisory
CVE-2022-41854 suppress
Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker
may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.
CWE-787 Out-of-bounds Write, CWE-121 Stack-based Buffer Overflow
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2022-41854] CWE-121: Stack-based Buffer Overflow
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41854
OSSIndex - https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50355
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
CVE-2022-38750 suppress
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may
supply content that causes the parser to crash by stackoverflow.
CVSSv3:
Base Score: MEDIUM (5.5)
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2022-38750] CWE-787: Out-of-bounds Write
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38750
OSSIndex - https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027
OSSIndex - https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027
[email protected] - $enc.html($ref.name)
[email protected] - Exploit
[email protected] - Exploit
[email protected] - Mailing List
spring-boot-2.7.14.jar
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.config/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.boot/[email protected] (Confidence:Highest)
cpe:2.3:a:vmware:spring_boot:2.7.14:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-34055 suppress
In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service
(DoS) condition.
NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Vendor Advisory
spring-boot-actuator-2.7.14.jar
authentication-service:compileClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/org.springframework.boot/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.boot/[email protected] (Confidence:Highest)
cpe:2.3:a:vmware:spring_boot:2.7.14:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-34055 suppress
In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service
(DoS) condition.
NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2023-34055] CWE-noinfo
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34055
OSSIndex - https://spring.io/security/cve-2023-34055
[email protected] - Vendor Advisory
Vulnerable Software & Versions: (show all)
spring-boot-actuator-autoconfigure-2.7.14.jar
authentication-service:compileClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/org.springframework.boot/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.boot/[email protected] (Confidence:Highest)
cpe:2.3:a:vmware:spring_boot:2.7.14:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-34055 suppress
In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service
(DoS) condition.
NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2023-34055] CWE-noinfo
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34055
OSSIndex - https://spring.io/security/cve-2023-34055
[email protected] - Vendor Advisory
spring-boot-autoconfigure-2.7.14.jar
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.boot/[email protected] (Confidence:Highest)
cpe:2.3:a:vmware:spring_boot:2.7.14:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-34055 suppress
In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service
(DoS) condition.
NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Vendor Advisory
spring-boot-starter-2.7.14.jar
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.boot/[email protected] (Confidence:Highest)
cpe:2.3:a:vmware:spring_boot:2.7.14:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-34055 suppress
In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service
(DoS) condition.
NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Vendor Advisory
spring-boot-starter-actuator-2.7.14.jar
authentication-service:compileClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.boot/[email protected] (Confidence:Highest)
cpe:2.3:a:vmware:spring_boot:2.7.14:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-34055 suppress
In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service
(DoS) condition.
NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2023-34055] CWE-noinfo
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34055
OSSIndex - https://spring.io/security/cve-2023-34055
[email protected] - Vendor Advisory
spring-boot-starter-aop-2.7.14.jar
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.iad.service.commons/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.boot/[email protected] (Confidence:Highest)
cpe:2.3:a:vmware:spring_boot:2.7.14:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-34055 suppress
In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service
(DoS) condition.
NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2023-34055] CWE-noinfo
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34055
OSSIndex - https://spring.io/security/cve-2023-34055
[email protected] - Vendor Advisory
spring-boot-starter-data-redis-2.7.14.jar
authentication-domain:runtimeClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/org.springframework.boot/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.boot/[email protected] (Confidence:Highest)
cpe:2.3:a:vmware:spring_boot:2.7.14:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-34055 suppress
In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service
(DoS) condition.
NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Vendor Advisory
spring-boot-starter-data-redis-reactive-2.7.14.jar
authentication-domain:runtimeClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.boot/[email protected] (Confidence:Highest)
cpe:2.3:a:vmware:spring_boot:2.7.14:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-34055 suppress
In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service
(DoS) condition.
NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
[email protected] - Vendor Advisory
spring-boot-starter-security-2.7.14.jar
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.boot/[email protected] (Confidence:Highest)
cpe:2.3:a:vmware:spring_boot:2.7.14:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVE-2023-34055 suppress
In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service
(DoS) condition.
NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A
References:
OSSINDEX - [CVE-2023-34055] CWE-noinfo
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34055
OSSIndex - https://spring.io/security/cve-2023-34055
[email protected] - Vendor Advisory
spring-security-config-5.8.5.jar
authentication-model:compileClasspath
authentication-domain:runtimeClasspath
authentication-service:compileClasspath
authentication-domain:compileClasspath
authentication-model:runtimeClasspath
authentication-service:runtimeClasspath
Included by:
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.services.authentication/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
pkg:maven/com.apple.appeng.aluminum/[email protected]
pkg:maven/com.apple.ap.uss/[email protected]
pkg:maven/com.apple.appeng.aluminum.starters/[email protected]
Evidence
Identifiers
pkg:maven/org.springframework.security/[email protected] (Confidence:Highest)
cpe:2.3:a:pivotal_software:spring_security:5.8.5:*:*:*:*:*:*:* (Confidence:Highest) suppress
cpe:2.3:a:vmware:spring_security:5.8.5:*:*:*:*:*:*:* (Confidence:Highest) suppress
Published Vulnerabilities
CVSSv3:
Base Score: MEDIUM (4.099999904632568)
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N
References:
OSSINDEX - [CVE-2023-34042] CWE-732: Incorrect Permission Assignment for Critical Resource
OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34042
OSSIndex - https://spring.io/security/cve-2023-34042
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework.security:spring-security-config:5.8.5:*:*:*:*:*:*:*
Suppressed Vulnerabilities
This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the CISA Known Exploited Vulnerability Catalog.
This report may contain data retrieved from the Github Advisory Database (via NPM Audit API).
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.