Search for vulnerabilities
Vulnerability details: VCID-2x5k-kja4-aaac
Vulnerability ID VCID-2x5k-kja4-aaac
Aliases CVE-2023-29406
Summary The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3.1 5.4 https://access.redhat.com/errata/RHSA-2023:6818
ssvc Track https://access.redhat.com/errata/RHSA-2023:6818
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-29406.json
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00329 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00329 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00329 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.00329 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
epss 0.3517 https://api.first.org/data/v1/epss?cve=CVE-2023-29406
cvssv3.1 4.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://go.dev/cl/506996
ssvc Track https://go.dev/issue/60374
ssvc Track https://groups.google.com/g/golang-announce/c/2q13H6LEEx0
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-29406
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-29406
ssvc Track https://pkg.go.dev/vuln/GO-2023-1878
ssvc Track https://security.gentoo.org/glsa/202311-09
ssvc Track https://security.netapp.com/advisory/ntap-20230814-0002/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-29406.json
https://api.first.org/data/v1/epss?cve=CVE-2023-29406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29406
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://go.dev/cl/506996
https://go.dev/issue/60374
https://groups.google.com/g/golang-announce/c/2q13H6LEEx0
https://pkg.go.dev/vuln/GO-2023-1878
https://security.netapp.com/advisory/ntap-20230814-0002/
2222167 https://bugzilla.redhat.com/show_bug.cgi?id=2222167
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
CVE-2023-29406 https://nvd.nist.gov/vuln/detail/CVE-2023-29406
GLSA-202311-09 https://security.gentoo.org/glsa/202311-09
RHSA-2023:5530 https://access.redhat.com/errata/RHSA-2023:5530
RHSA-2023:5541 https://access.redhat.com/errata/RHSA-2023:5541
RHSA-2023:5721 https://access.redhat.com/errata/RHSA-2023:5721
RHSA-2023:5738 https://access.redhat.com/errata/RHSA-2023:5738
RHSA-2023:5933 https://access.redhat.com/errata/RHSA-2023:5933
RHSA-2023:5935 https://access.redhat.com/errata/RHSA-2023:5935
RHSA-2023:5947 https://access.redhat.com/errata/RHSA-2023:5947
RHSA-2023:5965 https://access.redhat.com/errata/RHSA-2023:5965
RHSA-2023:5974 https://access.redhat.com/errata/RHSA-2023:5974
RHSA-2023:5976 https://access.redhat.com/errata/RHSA-2023:5976
RHSA-2023:6031 https://access.redhat.com/errata/RHSA-2023:6031
RHSA-2023:6085 https://access.redhat.com/errata/RHSA-2023:6085
RHSA-2023:6115 https://access.redhat.com/errata/RHSA-2023:6115
RHSA-2023:6161 https://access.redhat.com/errata/RHSA-2023:6161
RHSA-2023:6296 https://access.redhat.com/errata/RHSA-2023:6296
RHSA-2023:6298 https://access.redhat.com/errata/RHSA-2023:6298
RHSA-2023:6346 https://access.redhat.com/errata/RHSA-2023:6346
RHSA-2023:6363 https://access.redhat.com/errata/RHSA-2023:6363
RHSA-2023:6402 https://access.redhat.com/errata/RHSA-2023:6402
RHSA-2023:6473 https://access.redhat.com/errata/RHSA-2023:6473
RHSA-2023:6474 https://access.redhat.com/errata/RHSA-2023:6474
RHSA-2023:6818 https://access.redhat.com/errata/RHSA-2023:6818
RHSA-2023:6840 https://access.redhat.com/errata/RHSA-2023:6840
RHSA-2023:6938 https://access.redhat.com/errata/RHSA-2023:6938
RHSA-2023:6939 https://access.redhat.com/errata/RHSA-2023:6939
RHSA-2023:7202 https://access.redhat.com/errata/RHSA-2023:7202
RHSA-2024:0293 https://access.redhat.com/errata/RHSA-2024:0293
RHSA-2024:1027 https://access.redhat.com/errata/RHSA-2024:1027
RHSA-2024:1383 https://access.redhat.com/errata/RHSA-2024:1383
RHSA-2024:1570 https://access.redhat.com/errata/RHSA-2024:1570
USN-7061-1 https://usn.ubuntu.com/7061-1/
USN-7109-1 https://usn.ubuntu.com/7109-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2023:6818
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-07-11T19:42:07Z/ Found at https://access.redhat.com/errata/RHSA-2023:6818
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-29406.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-07T15:39:42Z/ Found at https://go.dev/cl/506996

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-07T15:39:42Z/ Found at https://go.dev/issue/60374

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-07T15:39:42Z/ Found at https://groups.google.com/g/golang-announce/c/2q13H6LEEx0
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-29406
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-29406
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-07T15:39:42Z/ Found at https://pkg.go.dev/vuln/GO-2023-1878

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-07T15:39:42Z/ Found at https://security.gentoo.org/glsa/202311-09

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-07T15:39:42Z/ Found at https://security.netapp.com/advisory/ntap-20230814-0002/
Exploit Prediction Scoring System (EPSS)
Percentile 0.43472
EPSS Score 0.00104
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.