ghsa-8f6x-v685-g2xc
Vulnerability from github
Published
2023-06-14 09:30
Modified
2023-06-21 21:47
Severity ?
Summary
Apache Struts vulnerable to memory exhaustion
Details
Denial of service via out of memory (OOM) owing to not properly checking of list bounds. When a Multipart request has non-file normal form fields, Struts used to bring them into memory as Strings without checking their sizes. This could lead to OOM if developer has set struts.multipart.maxSize to a value equal or greater than the available memory.
Upgrade to Struts 2.5.31 or 6.1.2.1 or greater.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.struts:struts2-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.5.31" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.struts:struts2-core" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.1.2.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-34149" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": true, "github_reviewed_at": "2023-06-14T20:16:47Z", "nvd_published_at": "2023-06-14T08:15:09Z", "severity": "MODERATE" }, "details": "Denial of service via out of memory (OOM) owing to not properly checking of list bounds. When a Multipart request has non-file normal form fields, Struts used to bring them into memory as Strings without checking their sizes. This could lead to OOM if developer has set struts.multipart.maxSize to a value equal or greater than the available memory.\n\nUpgrade to Struts 2.5.31 or 6.1.2.1 or greater.\n\n\n", "id": "GHSA-8f6x-v685-g2xc", "modified": "2023-06-21T21:47:08Z", "published": "2023-06-14T09:30:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34149" }, { "type": "WEB", "url": "https://github.com/apache/struts/commit/2d6f1bc0a6f5ac575a56784ac6461816b67c4f21" }, { "type": "WEB", "url": "https://cwiki.apache.org/confluence/display/WW/S2-063" }, { "type": "PACKAGE", "url": "https://github.com/apache/struts" }, { "type": "WEB", "url": "https://github.com/apache/struts/releases/tag/STRUTS_2_5_31" }, { "type": "WEB", "url": "https://github.com/apache/struts/releases/tag/STRUTS_6_1_2_1" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230706-0005" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/06/14/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Apache Struts vulnerable to memory exhaustion" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.