Description

In Eclipse Jetty HTTP/2 server implementation, when encountering an invalid HTTP/2 request, the error handling has a bug that can wind up not properly cleaning up the active connections and associated resources. This can lead to a Denial of Service scenario where there are no enough resources left to process good requests.

INFO

Published Date :

July 7, 2022, 9:15 p.m.

Last Modified :

July 24, 2023, 1:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-2048 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2048 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp snapcenter
2 Netapp solidfire_\&_hci_storage_node
3 Netapp management_services_for_element_software_and_netapp_hci
4 Netapp hci_compute_node
5 Netapp element_plug-in_for_vcenter_server
1 Debian debian_linux
1 Jenkins jenkins
1 Eclipse jetty
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2048.

URL Resource
http://www.openwall.com/lists/oss-security/2022/09/09/2 Mailing List Third Party Advisory
https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgmr-mf83-7x4j Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/08/msg00011.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20220901-0006/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5198 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format with the result and/or exporting it to the pentesting report.

cve go golang hacking-tool mitre nist report reporting vulnerabilities

Go

Updated: 2 months, 2 weeks ago
34 stars 6 fork 6 watcher
Born at : Dec. 1, 2022, 12:22 p.m. This repo has been linked 6 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2048 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2048 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/09/09/2 Third Party Advisory http://www.openwall.com/lists/oss-security/2022/09/09/2 Mailing List, Third Party Advisory
    Removed CWE NIST CWE-400
    Added CWE NIST NVD-CWE-Other
  • Modified Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/09/09/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/09/09/2 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/08/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/08/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220901-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20220901-0006/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5198 No Types Assigned https://www.debian.org/security/2022/dsa-5198 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:element_plug-in_for_vcenter_server:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:management_services_for_element_software_and_netapp_hci:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_storage_node:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* versions up to (excluding) 2.263 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (excluding) 2.361.1
  • CVE Modified by [email protected]

    Sep. 09, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/09/09/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220901-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/08/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5198 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 15, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgmr-mf83-7x4j No Types Assigned https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgmr-mf83-7x4j Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions up to (excluding) 9.4.47 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.9 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (excluding) 11.0.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2048 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.01%

score

0.49738

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability