7.5
HIGH
CVE-2023-3171
EAP7 Java Deserialization DOS Vulnerability
Description

A flaw was found in EAP-7 during deserialization of certain classes, which permits instantiation of HashMap and HashTable with no checks on resources consumed. This issue could allow an attacker to submit malicious requests using these classes, which could eventually exhaust the heap and result in a Denial of Service.

INFO

Published Date :

Dec. 27, 2023, 4:15 p.m.

Last Modified :

Jan. 4, 2024, 5:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-3171 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat jboss_enterprise_application_platform
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-3171.

URL Resource
https://access.redhat.com/errata/RHSA-2023:5484 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:5485 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:5486 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:5488 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2023-3171 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2213639 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3171 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3171 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 04, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5484 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5484 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5485 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5485 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5486 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5486 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5488 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5488 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-3171 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-3171 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2213639 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2213639 Issue Tracking
    Added CWE NIST CWE-770
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:*
  • CVE Received by [email protected]

    Dec. 27, 2023

    Action Type Old Value New Value
    Added Description A flaw was found in EAP-7 during deserialization of certain classes, which permits instantiation of HashMap and HashTable with no checks on resources consumed. This issue could allow an attacker to submit malicious requests using these classes, which could eventually exhaust the heap and result in a Denial of Service.
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:5484 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:5485 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:5486 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:5488 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-3171 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2213639 [No types assigned]
    Added CWE Red Hat, Inc. CWE-789
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3171 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.30%

score

0.69360

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability