5.3
MEDIUM
CVE-2023-26048
Jetty Multipart Request Denial of Service (DoS)
Description

Jetty is a java based web server and servlet engine. In affected versions servlets with multipart support (e.g. annotated with `@MultipartConfig`) that call `HttpServletRequest.getParameter()` or `HttpServletRequest.getParts()` may cause `OutOfMemoryError` when the client sends a multipart request with a part that has a name but no filename and very large content. This happens even with the default settings of `fileSizeThreshold=0` which should stream the whole part content to disk. An attacker client may send a large multipart request and cause the server to throw `OutOfMemoryError`. However, the server may be able to recover after the `OutOfMemoryError` and continue its service -- although it may take some time. This issue has been patched in versions 9.4.51, 10.0.14, and 11.0.14. Users are advised to upgrade. Users unable to upgrade may set the multipart parameter `maxRequestSize` which must be set to a non-negative value, so the whole multipart content is limited (although still read into memory).

INFO

Published Date :

April 18, 2023, 9:15 p.m.

Last Modified :

Sept. 30, 2023, 3:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-26048 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-26048 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Eclipse jetty

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 24, 2024, 4:31 p.m. This repo has been linked 83 different CVEs too.

None

Shell Python HCL JavaScript PHP Go Dockerfile

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 20, 2024, 9:35 a.m. This repo has been linked 30 different CVEs too.

None

Java

Updated: 9 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 27, 2023, 7:19 a.m. This repo has been linked 1 different CVEs too.

None

Groovy AMPL Java HTML CSS XSLT JavaScript Shell

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 1, 2023, 6:57 a.m. This repo has been linked 1 different CVEs too.

[gradle-plugin] Common tasks for Dependency Track interaction, like SBOM upload or VEX Generation

bom dependency gradle plugin sbom track vex

Kotlin

Updated: 1 month ago
7 stars 1 fork 1 watcher
Born at : May 12, 2023, 8:43 a.m. This repo has been linked 2 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-26048 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-26048 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/09/msg00039.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5507 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 26, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230526-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 28, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://github.com/eclipse/jetty.project/issues/9076 No Types Assigned https://github.com/eclipse/jetty.project/issues/9076 Patch
    Changed Reference Type https://github.com/eclipse/jetty.project/pull/9344 No Types Assigned https://github.com/eclipse/jetty.project/pull/9344 Patch
    Changed Reference Type https://github.com/eclipse/jetty.project/pull/9345 No Types Assigned https://github.com/eclipse/jetty.project/pull/9345 Patch
    Changed Reference Type https://github.com/eclipse/jetty.project/security/advisories/GHSA-qw69-rqj8-6qw8 No Types Assigned https://github.com/eclipse/jetty.project/security/advisories/GHSA-qw69-rqj8-6qw8 Vendor Advisory
    Changed Reference Type https://github.com/jakartaee/servlet/blob/6.0.0/spec/src/main/asciidoc/servlet-spec-body.adoc#32-file-upload No Types Assigned https://github.com/jakartaee/servlet/blob/6.0.0/spec/src/main/asciidoc/servlet-spec-body.adoc#32-file-upload Technical Description
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions up to (excluding) 9.4.51 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.14 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (excluding) 11.0.14
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-26048 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.01%

score

0.62143

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability