GHSA-fxg5-wq6x-vr4w

Suggest an improvement
Source
https://github.com/advisories/GHSA-fxg5-wq6x-vr4w
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/01/GHSA-fxg5-wq6x-vr4w/GHSA-fxg5-wq6x-vr4w.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-fxg5-wq6x-vr4w
Aliases
Related
Published
2023-01-14T00:30:23Z
Modified
2024-05-20T21:43:13Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
golang.org/x/net/http2/h2c vulnerable to request smuggling attack
Details

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.

Specific Go Packages Affected

golang.org/x/net/http2/h2c

References

Affected packages

Go / golang.org/x/net

Package

Name
golang.org/x/net
View open source insights on deps.dev
Purl
pkg:golang/golang.org/x/net

Affected ranges

Type
SEMVER
Events
Introduced
0.0.0-20220524220425-1d687d428aca
Fixed
0.1.1-0.20221104162952-702349b0e862