7.5
HIGH
CVE-2023-3223
Undertow Multipart Config Out-of-Bounds DoS
Description

A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it's possible to bypass the limit by setting the file name in the request to null.

INFO

Published Date :

Sept. 27, 2023, 3:18 p.m.

Last Modified :

May 3, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-3223 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
3 Redhat jboss_enterprise_application_platform
4 Redhat single_sign-on
5 Redhat undertow
6 Redhat openshift_container_platform_for_power
7 Redhat openshift_container_platform_for_ibm_linuxone
8 Redhat jboss_enterprise_application_platform_text-only_advisories

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3223 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3223 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 03, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7247 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-789
  • CVE Modified by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231027-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 28, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4505 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4505 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4506 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4506 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4507 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4507 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4509 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4509 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4918 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4918 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4919 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4919 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4920 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4920 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4921 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4921 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4924 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4924 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-3223 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-3223 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2209689 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2209689 Issue Tracking, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.24
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform_text-only_advisories:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3223 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-3223 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.51 }} 0.39%

score

0.90352

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability