7.5
HIGH
CVE-2023-1108
Undertow SSL Conduit Denial of Service Vulnerability
Description

A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.

INFO

Published Date :

Sept. 14, 2023, 3:15 p.m.

Last Modified :

May 3, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-1108 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-1108 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
3 Redhat jboss_enterprise_application_platform
4 Redhat decision_manager
5 Redhat single_sign-on
6 Redhat undertow
7 Redhat openstack_platform
8 Redhat fuse
9 Redhat process_automation
10 Redhat build_of_quarkus
11 Redhat integration_camel_k
12 Redhat integration_service_registry
13 Redhat jboss_enterprise_application_platform_expansion_pack
14 Redhat openshift_application_runtimes
15 Redhat openshift_container_platform_for_linuxone
16 Redhat openshift_container_platform_for_power
1 Netapp oncommand_workflow_automation

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 24, 2024, 4:31 p.m. This repo has been linked 83 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-1108 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-1108 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 03, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:2135 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/advisories/GHSA-m4mm-pg93-fv78 [No types assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231020-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20231020-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-835
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231020-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1184 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1184 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1185 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1185 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1512 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1512 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1513 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1513 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1514 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1514 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1516 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1516 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3883 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3883 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3884 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3884 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3885 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3885 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3888 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3888 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3892 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3892 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3954 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3954 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4612 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4612 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-1108 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-1108 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2174246 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2174246 Issue Tracking
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:fuse:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_service_registry:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform_expansion_pack:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.24 *cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.5
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-1108 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-1108 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.06%

score

0.59156

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability