gsd-2023-3223
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it's possible to bypass the limit by setting the file name in the request to null.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-3223", "id": "GSD-2023-3223" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-3223" ], "details": "A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it\u0027s possible to bypass the limit by setting the file name in the request to null.", "id": "GSD-2023-3223", "modified": "2023-12-13T01:20:55.103940Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-3223", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "undertow", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "versions": [ { "status": "unaffected", "version": "2.2.24" } ] } } ] } } ] }, "vendor_name": "n/a" }, { "product": { "product_data": [ { "product_name": "Red Hat JBoss Enterprise Application Platform 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.2.25-3.SP3_redhat_00001.1.el8eap", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.2.25-3.SP3_redhat_00001.1.el9eap", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.2.25-3.SP3_redhat_00001.1.el7eap", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Single Sign-On 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Single Sign-On 7.6 for RHEL 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.9-1.redhat_00001.1.el7sso", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Single Sign-On 7.6 for RHEL 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.9-1.redhat_00001.1.el8sso", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Single Sign-On 7.6 for RHEL 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.9-1.redhat_00001.1.el9sso", "versionType": "rpm" } ] } } ] } }, { "product_name": "RHEL-8 based Middleware Containers", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7.6-27", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat build of Quarkus", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Data Grid 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Decision Manager 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Red Hat Integration Camel K", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Red Hat Integration Service Registry", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Red Hat JBoss Data Grid 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unknown" } } ] } }, { "product_name": "Red Hat JBoss Enterprise Application Platform Expansion Pack", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat JBoss Fuse 6", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unknown" } } ] } }, { "product_name": "Red Hat JBoss Fuse 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Red Hat OpenStack Platform 13 (Queens) Operational Tools", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unknown" } } ] } }, { "product_name": "Red Hat Process Automation 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Red Hat support for Spring Boot", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it\u0027s possible to bypass the limit by setting the file name in the request to null." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-789", "lang": "eng", "value": "Memory Allocation with Excessive Size Value" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/errata/RHSA-2023:4505", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4505" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4506", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4506" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4507", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4507" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4509", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4509" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4918", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4918" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4919", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4919" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4920", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4920" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4921", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4921" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4924", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4924" }, { "name": "https://access.redhat.com/security/cve/CVE-2023-3223", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2023-3223" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2209689", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209689" }, { "name": "https://security.netapp.com/advisory/ntap-20231027-0004/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20231027-0004/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.24", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform_text-only_advisories:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-3223" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it\u0027s possible to bypass the limit by setting the file name in the request to null." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/errata/RHSA-2023:4918", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4918" }, { "name": "https://access.redhat.com/security/cve/CVE-2023-3223", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-3223" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4919", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4919" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4507", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4507" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2209689", "refsource": "MISC", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209689" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4509", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4509" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4921", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4921" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4505", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4505" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4506", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4506" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4924", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4924" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4920", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4920" }, { "name": "https://security.netapp.com/advisory/ntap-20231027-0004/", "refsource": "MISC", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20231027-0004/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-10-27T15:15Z", "publishedDate": "2023-09-27T15:18Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.