7.5
HIGH
CVE-2023-43669
Tungstenite Crate HTTP Header Parsing Denial of Service
Description

The Tungstenite crate before 0.20.1 for Rust allows remote attackers to cause a denial of service (minutes of CPU consumption) via an excessive length of an HTTP header in a client handshake. The length affects both how many times a parse is attempted (e.g., thousands of times) and the average amount of data for each parse attempt (e.g., millions of bytes).

INFO

Published Date :

Sept. 21, 2023, 6:15 a.m.

Last Modified :

Feb. 16, 2024, 5:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-43669 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Snapview tungstenite

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-43669 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-43669 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2240110 Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=2240110 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1215563 Third Party Advisory https://bugzilla.suse.com/show_bug.cgi?id=1215563 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R77EUWPZVP5WSMNXUXUDNHR7G7OI5NGM/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R77EUWPZVP5WSMNXUXUDNHR7G7OI5NGM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/THK6G6CD4VW6RCROWUV2C4HSINKK3XAK/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/THK6G6CD4VW6RCROWUV2C4HSINKK3XAK/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TT7SF6CQ5VHAGFLWNXY64NFSW4WIWE7D/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TT7SF6CQ5VHAGFLWNXY64NFSW4WIWE7D/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/THK6G6CD4VW6RCROWUV2C4HSINKK3XAK/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TT7SF6CQ5VHAGFLWNXY64NFSW4WIWE7D/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R77EUWPZVP5WSMNXUXUDNHR7G7OI5NGM/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/THK6G6CD4VW6RCROWUV2C4HSINKK3XAK/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TT7SF6CQ5VHAGFLWNXY64NFSW4WIWE7D/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/R77EUWPZVP5WSMNXUXUDNHR7G7OI5NGM/
  • CVE Modified by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/R77EUWPZVP5WSMNXUXUDNHR7G7OI5NGM/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TT7SF6CQ5VHAGFLWNXY64NFSW4WIWE7D/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/THK6G6CD4VW6RCROWUV2C4HSINKK3XAK/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2240110 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2240110 Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1215563 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1215563 Third Party Advisory
    Changed Reference Type https://crates.io/crates/tungstenite/versions No Types Assigned https://crates.io/crates/tungstenite/versions Release Notes
    Changed Reference Type https://cwe.mitre.org/data/definitions/407.html No Types Assigned https://cwe.mitre.org/data/definitions/407.html Technical Description
    Changed Reference Type https://github.com/advisories/GHSA-9mcr-873m-xcxp No Types Assigned https://github.com/advisories/GHSA-9mcr-873m-xcxp Third Party Advisory
    Changed Reference Type https://github.com/github/advisory-database/pull/2752 No Types Assigned https://github.com/github/advisory-database/pull/2752 Patch
    Changed Reference Type https://github.com/snapview/tungstenite-rs/commit/8b3ecd3cc0008145ab4bc8d0657c39d09db8c7e2 No Types Assigned https://github.com/snapview/tungstenite-rs/commit/8b3ecd3cc0008145ab4bc8d0657c39d09db8c7e2 Patch
    Changed Reference Type https://github.com/snapview/tungstenite-rs/issues/376 No Types Assigned https://github.com/snapview/tungstenite-rs/issues/376 Exploit, Issue Tracking
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2023-43669 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2023-43669 Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:snapview:tungstenite:*:*:*:*:*:rust:*:* versions up to (including) 0.20.0
  • CVE Modified by [email protected]

    Sep. 23, 2023

    Action Type Old Value New Value
    Changed Description The Tungstenite crate through 0.20.0 for Rust allows remote attackers to cause a denial of service (minutes of CPU consumption) via an excessive length of an HTTP header in a client handshake. The length affects both how many times a parse is attempted (e.g., thousands of times) and the average amount of data for each parse attempt (e.g., millions of bytes). The Tungstenite crate before 0.20.1 for Rust allows remote attackers to cause a denial of service (minutes of CPU consumption) via an excessive length of an HTTP header in a client handshake. The length affects both how many times a parse is attempted (e.g., thousands of times) and the average amount of data for each parse attempt (e.g., millions of bytes).
    Added Reference https://github.com/snapview/tungstenite-rs/commit/8b3ecd3cc0008145ab4bc8d0657c39d09db8c7e2 [No Types Assigned]
    Added Reference https://github.com/advisories/GHSA-9mcr-873m-xcxp [No Types Assigned]
    Added Reference https://bugzilla.suse.com/show_bug.cgi?id=1215563 [No Types Assigned]
    Added Reference https://github.com/github/advisory-database/pull/2752 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2240110 [No Types Assigned]
    Added Reference https://security-tracker.debian.org/tracker/CVE-2023-43669 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-43669 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-43669 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} 0.11%

score

0.76569

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability