gsd-2023-20883
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-20883",
    "id": "GSD-2023-20883"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-20883"
      ],
      "details": "In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache.",
      "id": "GSD-2023-20883",
      "modified": "2023-12-13T01:20:28.470867Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@vmware.com",
        "ID": "CVE-2023-20883",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Spring Boot",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-400: Uncontrolled Resource Consumption"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://spring.io/security/cve-2023-20883",
            "refsource": "MISC",
            "url": "https://spring.io/security/cve-2023-20883"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20230703-0008/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20230703-0008/"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,2.5.15),[2.6.0,2.6.15),[2.7.0,2.7.12),[3.0.0,3.0.7)",
          "affected_versions": "All versions before 2.5.15, all versions starting from 2.6.0 before 2.6.15, all versions starting from 2.7.0 before 2.7.12, all versions starting from 3.0.0 before 3.0.7",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2023-05-26",
          "description": "In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache.",
          "fixed_versions": [
            "2.7.12",
            "3.0.7",
            "2.5.15",
            "2.6.15"
          ],
          "identifier": "CVE-2023-20883",
          "identifiers": [
            "GHSA-xf96-w227-r7c4",
            "CVE-2023-20883"
          ],
          "not_impacted": "All versions starting from 2.5.15 before 2.6.0, all versions starting from 2.6.15 before 2.7.0, all versions starting from 2.7.12 before 3.0.0, all versions starting from 3.0.7",
          "package_slug": "maven/org.springframework.boot/spring-boot-autoconfigure",
          "pubdate": "2023-05-26",
          "solution": "Upgrade to versions 2.7.12, 3.0.7, 2.5.15, 2.6.15 or above.",
          "title": "Spring Boot Welcome Page Denial of Service",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-20883",
            "https://spring.io/security/cve-2023-20883",
            "https://github.com/spring-projects/spring-boot/issues/35552",
            "https://github.com/spring-projects/spring-boot/commit/418dd1ba5bdad79b55a043000164bfcbda2acd78",
            "https://github.com/spring-projects/spring-boot/releases/tag/v2.5.15",
            "https://github.com/spring-projects/spring-boot/releases/tag/v2.6.15",
            "https://github.com/spring-projects/spring-boot/releases/tag/v2.7.12",
            "https://github.com/advisories/GHSA-xf96-w227-r7c4"
          ],
          "uuid": "f99508f3-8824-4a4f-8bc3-33a64a6a3834"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.0.6",
                "versionStartIncluding": "3.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.7.11",
                "versionStartIncluding": "2.7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.14",
                "versionStartIncluding": "2.6.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.5.14",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@vmware.com",
          "ID": "CVE-2023-20883"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://spring.io/security/cve-2023-20883",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://spring.io/security/cve-2023-20883"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20230703-0008/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20230703-0008/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-07-03T16:15Z",
      "publishedDate": "2023-05-26T17:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...