search menu icon-carat-right cmu-wordmark

CERT Coordination Center

HTTP/2 implementations are vulnerable to "MadeYouReset" DoS attack through HTTP/2 control frames

Vulnerability Note VU#767506

Original Release Date: 2025-08-13 | Last Revised: 2025-09-10

Overview

A vulnerability has been discovered within many HTTP/2 implementations allowing for denial of service (DoS) attacks through HTTP/2 control frames. This vulnerability is colloquially known as "MadeYouReset" and is tracked as CVE-2025-8671. Some vendors have assigned a specific CVE to their products to describe the vulnerability, such as CVE-2025-48989, which is used to identify Apache Tomcat products affected by the vulnerability. MadeYouReset exploits a mismatch caused by stream resets between HTTP/2 specifications and the internal architectures of many real-world web servers. This results in resource exhaustion, and a threat actor can leverage this vulnerability to perform a distributed denial of service attack (DDoS). This vulnerability is similar to CVE-2023-44487, colloquially known as "Rapid Reset." Multiple vendors have issued patches or responses to the vulnerability, and readers should review the statements provided by vendors at the end of this Vulnerability Note and patch as appropriate.

Description

A mismatch caused by client-triggered server-sent stream resets between HTTP/2 specifications and the internal architectures of some HTTP/2 implementations may result in excessive server resource consumption leading to denial-of-service (DoS). This vulnerability is tracked as CVE-2025-8671 and is known colloquially as "MadeYouReset." This vulnerability is similar to CVE-2023-44487, colloquially known as "Rapid Reset", which abused client-sent stream resets. HTTP/2 introduced stream cancellation - the ability of both client and server to immediately close a stream at any time. However, after a stream is canceled, many implementations keep processing the request, compute the response, but don't send it back to the client. This creates a mismatch between the amount of active streams from the HTTP/2 point of view, and the actual active HTTP requests the backend server is processing.

By opening streams and then rapidly triggering the server to reset them using malformed frames or flow control errors, an attacker can exploit a discrepancy created between HTTP/2 streams accounting and the servers active HTTP requests. Streams reset by the server are considered closed, even though backend processing continues. This allows a client to cause the server to handle an unbounded number of concurrent HTTP/2 requests on a single connection.

The flaw largely stems from many implementations of the HTTP/2 protocol equating resetting streams to closing them; however, in practice, the server will still process them. An attacker can exploit this to continually send reset requests, where the protocol is considering these reset streams as closed, but the server will still be processing them, causing a DoS.

HTTP/2 does support a parameter called SETTINGS_MAX_CONCURRENT_STREAMS, which defines a set of currently active streams per session. In theory, this setting would prevent an attacker from overloading the target server, as they would max out the concurrent stream counter for their specific malicious session. In practice, when a stream is reset by the attacker, the protocol considers it no longer active and no longer accounts for it within this counter.

Impact

The main impact of this vulnerability is its potential usage in DDoS attacks. Threat actors exploiting the vulnerability will likely be able to force targets offline or heavily limit connection possibilities for clients by making the server process an extremely high number of concurrent requests. Victims will have to address either high CPU overload or memory exhaustion depending on their implementation of HTTP/2.

Solution

Various vendors have provided patches and statements to address the vulnerability. Please review their statements below. CERT/CC recommends that vendors who use HTTP/2 in their products review their implementation and limit the number/rate of RST_STREAMs sent from the server. Additionally, please review the supplemental materials provided by the reporters, which include additional mitigations and other potential solutions here: https://galbarnahum.com/made-you-reset

Acknowledgements

Thanks to the reporters, Gal Bar Nahum, Anat Bremler-Barr, and Yaniv Harel of Tel Aviv University. This document was written by Christopher Cullen.

Vendor Information

767506
 

AMPHP Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   June 22, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Apache Tomcat Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 13, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Affected
References:
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Affected
Vendor Statement:
Severity: important Affected versions: - Apache Tomcat 11.0.0-M1 through 11.0.9 - Apache Tomcat 10.1.0-M1 through 10.1.43 - Apache Tomcat 9.0.0.M1 through 9.0.107 - Apache Tomcat 8.5.0 through 8.5.100 unknown Description: Improper Resource Shutdown or Release vulnerability in Apache Tomcat. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected. Users are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue. Credit: Gal Bar Nahum, Tel Aviv University (finder)
References:
CVE-2025-9784 Unknown

Vendor Statement

Severity: important

Affected versions:

  • Apache Tomcat 11.0.0-M1 through 11.0.9
  • Apache Tomcat 10.1.0-M1 through 10.1.43
  • Apache Tomcat 9.0.0.M1 through 9.0.107
  • Apache Tomcat 8.5.0 through 8.5.100 unknown

Description:

Improper Resource Shutdown or Release vulnerability in Apache Tomcat.

This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.9, from 10.1.0-M1 through 10.1.43 and from 9.0.0.M1 through 9.0.107. Older, EOL versions may also be affected.

Users are recommended to upgrade to one of versions 11.0.10, 10.1.44 or 9.0.108 which fix the issue.

Credit:

Gal Bar Nahum, Tel Aviv University (finder)

References

Eclipse Foundation Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   June 04, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Fastly Affected

Notified:  2025-05-28 Updated: 2025-08-15

Statement Date:   August 14, 2025

CVE-2025-36047 Not Affected
CVE-2025-48989 Not Affected
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Not Affected
CVE-2025-8671 Affected
CVE-2025-9784 Unknown

Vendor Statement

Fastly implemented a fix for MadeYouReset (CVE-2025-8671) in release 25.17 of Fastly’s internal fork of H2O. The fix was deployed and fully implemented across Fastly on the 2nd of June 2025.

References

gRPC Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   May 28, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Mozilla Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   June 02, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Affected
CVE-2025-9784 Unknown

Vendor Statement

Many of Mozilla's websites and services run on affected platforms and will need to be patched. The software Mozilla ships, primarily client software like Firefox, is not affected.

Netty Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   May 30, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Red Hat Affected

Notified:  2025-05-28 Updated: 2025-08-18

Statement Date:   August 15, 2025

CVE-2025-36047 Not Affected
CVE-2025-48989 Affected
CVE-2025-5115 Unknown
CVE-2025-54500 Not Affected
CVE-2025-55163 Affected
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

References

SUSE Linux Affected

Notified:  2025-05-28 Updated: 2025-08-14

Statement Date:   August 14, 2025

CVE-2025-36047 Not Affected
CVE-2025-48989 Affected
CVE-2025-5115 Unknown
CVE-2025-54500 Not Affected
CVE-2025-55163 Affected
CVE-2025-8671 Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Varnish Software Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 07, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Affected
CVE-2025-9784 Unknown

Vendor Statement

The following releases of Varnish Cache and Varnish Enterprise are vulnerable to the issue described in CVE-2025-8671. * Varnish Cache releases 5.x, 6.x, 7.0.x, 7.1.x, 7.2.x, 7.3.x, 7.4.x, 7.5.x, 7.6.0, 7.6.1, 7.6.2, 7.6.3, 7.7.0, 7.7.1 * Varnish Cache 6.0 LTS series up to and including 6.0.14 * Varnish Enterprise by Varnish Software 6.0.x up to and including 6.0.14r4

The issue has been patched in the following releases: * Varnish Cache 7.6.4 (released 2025-08-13) * Varnish Cache 7.7.2 (released 2025-08-13) * Varnish Cache 6.0 LTS version 6.0.15 (released 2025-08-13) * Varnish Enterprise by Varnish Software version 6.0.14r5 (released 2025-06-19)

At the coordinated time of disclosure, there will be information pages specific to Varnish Cache and Varnish Enterprise published at: * Varnish Cache: https://varnish-cache.org/security/VSV00017.html * Varnish Enterprise: https://docs.varnish-software.com/security/VSV00017/

References

Wind River Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   May 30, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Affected
CVE-2025-9784 Unknown

Vendor Statement

Product(s) are affected or potentially affected by virtue of upstream components that are included with the product(s).

Zephyr Project Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   May 29, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Affected
CVE-2025-9784 Unknown

Vendor Statement

The Zephyr RTOS provides an implementation of HTTP/2, and is thus likely to be affected by this vulnerability. Investigation is underway at this time.

Akamai Technologies Inc. Not Affected

Notified:  2025-05-28 Updated: 2025-08-19

Statement Date:   August 19, 2025

CVE-2025-36047 Not Affected
CVE-2025-48989 Not Affected
CVE-2025-5115 Unknown
CVE-2025-54500 Not Affected
CVE-2025-55163 Not Affected
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Apache HTTP Server Project Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 06, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Apache Traffic Server Project Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   June 04, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Arista Networks Not Affected

Notified:  2025-05-28 Updated: 2025-08-19

Statement Date:   August 19, 2025

CVE-2025-36047 Not Affected
CVE-2025-48989 Not Affected
CVE-2025-5115 Unknown
CVE-2025-54500 Not Affected
CVE-2025-55163 Not Affected
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Aruba Networks Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   July 22, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Digi International Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 12, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

Digi International has reviewed the recently disclosed HTTP/2 stream reset vulnerability, in which client-triggered server-sent stream resets can cause excessive server resource consumption and potentially lead to denial-of-service (DoS). This vulnerability arises when attackers open multiple streams and rapidly reset them, often through malformed frames or flow control errors, exploiting discrepancies in stream accounting between protocol specifications and certain HTTP/2 implementations. Although streams may be marked as closed at the protocol level, backend processing can continue, allowing an unbounded number of concurrent streams to be processed over a single connection.

After thorough evaluation, Digi International confirms that our products and services are not vulnerable to this CVE. Our HTTP/2 implementations do not exhibit the incorrect stream accounting behavior required for exploitation and therefore are not susceptible to this denial-of-service condition. We will continue to monitor developments and update our security advisories should new information arise.

eCosCentric Not Affected

Notified:  2025-05-28 Updated: 2025-08-28

Statement Date:   August 28, 2025

CVE-2025-36047 Not Affected
Vendor Statement:
IBM WebSphere is not shipped with eCosPro RTOS
CVE-2025-48989 Not Affected
Vendor Statement:
Apache Tomcat is not shipped with eCosPro RTOS
CVE-2025-5115 Not Affected
Vendor Statement:
Eclipse Jetty is not shipped with eCosPro RTOS
CVE-2025-54500 Not Affected
Vendor Statement:
No HTTP/2 implementations are shipped with eCosPro RTOS
CVE-2025-55163 Not Affected
Vendor Statement:
Netty is not shipped with eCosPro RTOS
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

No HTTP/2 implementations are shipped with eCosPro RTOS

Envoy Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 12, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

After testing this issue we found Envoy to not be vulnerable as the mitigations we added for "rapid reset" also prevent this newer vulnerability from being exploited.

As our mitigation for rapid reset was implemented in Envoy's HTTPConnectionManager it should cover all codecs.

Envoy security team.

GitHub Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   July 30, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
Vendor Statement:
We've validated our HTTP/2-facing infrastructure and confirmed that we are not susceptible to the reported issue.
CVE-2025-9784 Unknown

Go Programming Language Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   June 25, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

I do not believe Go's net/http package is affected by this attack.

The mitigation in net/http for the Rapid Reset attack was to cap the number of requests which will be handled concurrently, to queue requests over that cap, and to close connections where the queue length exceeds the cap by too much.

Since this mitigation only takes into account the number of concurrently executing handlers and the number of queued requests waiting for a handler, it does not depend on the mechanism used to reset streams. It doesn't matter whether the client sends an explicit reset or induces the server to issue a reset.

HAProxy Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   July 30, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have thoroughly investigated the matter and similarly as with other RESET_STREAM based attacks, we are not vulnerable for this particular type of attacks. Streams are counted and closed as soon as RST is seen in any direction and we also enforce the limit based on allocated streams. We also have glitches mechanism which detects and kills faulty connections depending on the configurable threshold.

hyperium Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   June 09, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

IETF HTTP Working Group Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   June 12, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

This is not a vulnerability in the HTTP protocol, but instead an implementation issue. We understand that there is a strong incentive for researchers to identify protocol flaws, but that characterisation is not justified in this case.

Implementations that are deployed in adversarial conditions need to anticipate abuses including denial of service. While protocol design can help to mitigate these attacks, there is no inherent flaw preventing implementations from correctly defending them. Indeed, HTTP/2's enablement of high concurrency (an explicit design goal of the protocol) makes it necessary for implementations to consider and actively handle such situations.

Furthermore, HTTP/2 goes to great lengths to document denial of service considerations: https://datatracker.ietf.org/doc/html/rfc9113#section-10.5

Including noting that "An invalid request (or server push) can cause a peer to send RST_STREAM frames in response."

Internet Systems Consortium Not Affected

Notified:  2025-05-28 Updated: 2025-09-10

Statement Date:   September 09, 2025

CVE-2025-36047 Not Affected
CVE-2025-48989 Not Affected
CVE-2025-5115 Not Affected
CVE-2025-54500 Not Affected
CVE-2025-55163 Not Affected
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

References

Juniper Networks Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 13, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

The Juniper SIRT is not aware of any Juniper Networks products or platforms that are vulnerable to this issue.

lighttpd Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 07, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

lighttpd is not directly vulnerable to HTTP/2 MadeYouReset. lighttpd tracks request streams with connections to backends, makes a single request on each backend socket connection, and closes the socket (or kill()s the CGI) when the request stream is reset.

LiteSpeed Technologies Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 08, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We simulated an attack, and our LiteSpeed servers quickly blocked it due to the aggressiveness of the HTTP/2 behavior. Before blocking the client, LiteSpeed’s memory usage was not affected. This is mainly because of LiteSpeed’s efficient stream life cycle and memory management. Resources are promptly released when streams are reset, even in cases where a quick blocking is not triggered.

We are confident that MadeYouReset attacks cannot cause any trouble with LiteSpeed’s HTTP/2 implementation.

Meta Not Affected

Notified:  2025-05-28 Updated: 2025-09-02

Statement Date:   August 28, 2025

CVE-2025-36047 Not Affected
CVE-2025-48989 Not Affected
CVE-2025-5115 Not Affected
CVE-2025-54500 Not Affected
CVE-2025-55163 Not Affected
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Muonics Inc. Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   May 29, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Netflix Inc. Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 06, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

netsnmp Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   June 16, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Node.js Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   July 28, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

The Node.js team does not consider it as a vulnerability for the reasons expressed in the original report on HackerOne.

Paessler Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   July 21, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Peplink Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   June 02, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Rust Security Response WG Not Affected

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   May 28, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

The Rust Programming Language does not ship an HTTP implementation in its standard library.

Traefik Not Affected

Notified:  2025-08-05 Updated: 2025-08-21

Statement Date:   August 21, 2025

CVE-2025-36047 Not Affected
Vendor Statement:
Not affected by IBM Websphere vulnerabilities.
CVE-2025-48989 Not Affected
Vendor Statement:
Not affected by Tomcat vulnerabilities.
CVE-2025-5115 Unknown
CVE-2025-54500 Not Affected
Vendor Statement:
Not affected by F5 vulnerabilities.
CVE-2025-55163 Not Affected
Vendor Statement:
Not affected by Netty vulnerabilities.
CVE-2025-8671 Not Affected
Vendor Statement:
Traefik is based on the Go's net/http package, which is not affected by this attack. As per their statement: "The mitigation in net/http for the Rapid Reset attack was to cap the number of requests that will be handled concurrently, to queue requests over that cap, and to close connections where the queue length exceeds the cap by too much. Since this mitigation only takes into account the number of concurrently executing handlers and the number of queued requests waiting for a handler, it does not depend on the mechanism used to reset streams. It doesn't matter whether the client sends an explicit reset or induces the server to issue a reset, which is not affected."
CVE-2025-9784 Unknown

X.org Foundation Not Affected

Notified:  2025-05-28 Updated: 2025-08-18

Statement Date:   August 18, 2025

CVE-2025-36047 Not Affected
CVE-2025-48989 Not Affected
CVE-2025-5115 Unknown
CVE-2025-54500 Not Affected
CVE-2025-55163 Not Affected
CVE-2025-8671 Not Affected
CVE-2025-9784 Unknown

Vendor Statement

The X.Org Foundation does not ship any implementations of the HTTP/2 protocol.

Cisco Unknown

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 12, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

Cisco does not implement any proprietary HTTP stack and as such is not directly affected by this vulnerability. Cisco products and services may be affected by this HTTP/2 implementation issue as result of using an affected third-party software library.

Customers can view, and if neccessary request, Cisco product dispositions status for affected libraries' CVEs in the Cisco Vulnerability Repository at https://sec.cloudapps.cisco.com/security/center/cvr.

Tempesta Unknown

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 13, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
Vendor Statement:
Tempesta FW is not affected by this vulnerability.
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
Vendor Statement:
We don't have EoTS releases, so not affected
CVE-2025-55163 Unknown
Vendor Statement:
Tempesta FW doesn't use Netty, so not affected
CVE-2025-8671 Unknown
Vendor Statement:
The current development version of Tempesta FW and release 0.8.1 are not affected.
References:
CVE-2025-9784 Unknown

Vendor Statement

Tempesta FW provides request rate limit mitigating the attack, but they aren't set by default. Rate limiting of control frames makes the protection stronger.

References

Amazon Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

AMD Unknown

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 13, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Apple Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Bell Canada Enterprises Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

BlackBerry Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Broadcom Unknown

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   May 30, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Cambium Networks Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Canonical Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Citrix Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Cloudflare Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Cricket Wireless Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Debian GNU/Linux Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

dnsmasq Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

DragonFly BSD Project Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Edg.io Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

eero Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Embed This Go Ahead Web Unknown

Notified:  2025-08-25 Updated: 2025-08-28

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

F5 Networks Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Fortinet Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

GNU wget Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Google Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Hex Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Hyper H2 Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

IBM Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Infoblox Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Intel Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Internet Initiative Japan Inc. Unknown

Notified:  2025-05-29 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

LANCOM Systems GmbH Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

LG Electronics Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Microsoft Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

NEC Corporation Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

NetBSD Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

NETGEAR Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

nghttp2 Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

NGINX Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

NLnet Labs Unknown

Notified:  2025-06-23 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

OpenConnect Ltd Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Oracle Corporation Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Oryx Embedded Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Palo Alto Networks Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

PayPal Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

pfSense Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Philips Electronics Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Philips Healthcare Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Pulse Secure Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Quadros Systems Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Qualcomm Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Riverbed Technologies Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Ruby Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Ruby Gems HTTP-2 Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Samsung Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Softvelum Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Sonos Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Sony Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Sophos Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Symantec Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Synology Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

TCPWave Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Technicolor Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Tenable Network Security Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

TIBCO Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

TippingPoint Technologies Inc. Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Tizen Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Toshiba Corporation Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Twisted Unknown

Notified:  2025-05-28 Updated: 2025-08-13

Statement Date:   August 13, 2025

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Ubiquiti Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Ubuntu Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Unisys Corporation Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Untangle Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Viasat Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

VMware Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Wireshark Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

wolfSSL Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Xiaomi Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Xilinx Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Yahoo Inc. Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Zebra Technologies Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

Zyxel Unknown

Notified:  2025-05-28 Updated: 2025-08-13

CVE-2025-36047 Unknown
CVE-2025-48989 Unknown
CVE-2025-5115 Unknown
CVE-2025-54500 Unknown
CVE-2025-55163 Unknown
CVE-2025-8671 Unknown
CVE-2025-9784 Unknown

Vendor Statement

We have not received a statement from the vendor.

View all 119 vendors View less vendors


Other Information

CVE IDs: CVE-2025-36047 CVE-2025-48989 CVE-2025-5115 CVE-2025-54500 CVE-2025-55163 CVE-2025-8671 CVE-2025-9784
API URL: VINCE JSON | CSAF
Date Public: 2025-08-13
Date First Published: 2025-08-13
Date Last Updated: 2025-09-10 15:52 UTC
Document Revision: 26

Sponsored by CISA.