7.5
HIGH
CVE-2023-36478
Apache Jetty HTTP/2 HPACK Header Size Overflow Denial of Service
Description

Eclipse Jetty provides a web server and servlet container. In versions 11.0.0 through 11.0.15, 10.0.0 through 10.0.15, and 9.0.0 through 9.4.52, an integer overflow in `MetaDataBuilder.checkSize` allows for HTTP/2 HPACK header values to exceed their size limit. `MetaDataBuilder.java` determines if a header name or value exceeds the size limit, and throws an exception if the limit is exceeded. However, when length is very large and huffman is true, the multiplication by 4 in line 295 will overflow, and length will become negative. `(_size+length)` will now be negative, and the check on line 296 will not be triggered. Furthermore, `MetaDataBuilder.checkSize` allows for user-entered HPACK header value sizes to be negative, potentially leading to a very large buffer allocation later on when the user-entered size is multiplied by 2. This means that if a user provides a negative length value (or, more precisely, a length value which, when multiplied by the 4/3 fudge factor, is negative), and this length value is a very large positive number when multiplied by 2, then the user can cause a very large buffer to be allocated on the server. Users of HTTP/2 can be impacted by a remote denial of service attack. The issue has been fixed in versions 11.0.16, 10.0.16, and 9.4.53. There are no known workarounds.

INFO

Published Date :

Oct. 10, 2023, 5:15 p.m.

Last Modified :

June 21, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-36478 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-36478 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Jenkins jenkins
1 Eclipse jetty

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell Python HCL JavaScript PHP Go Dockerfile

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 20, 2024, 9:35 a.m. This repo has been linked 30 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-36478 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-36478 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.netapp.com/advisory/ntap-20240621-0006/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231116-0011/ No Types Assigned https://security.netapp.com/advisory/ntap-20231116-0011/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5540 No Types Assigned https://www.debian.org/security/2023/dsa-5540 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 16, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.netapp.com/advisory/ntap-20231116-0011/ [No types assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5540 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/18/4 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/18/4 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/eclipse/jetty.project/pull/9634 No Types Assigned https://github.com/eclipse/jetty.project/pull/9634 Issue Tracking, Patch
    Changed Reference Type https://github.com/eclipse/jetty.project/releases/tag/jetty-10.0.16 No Types Assigned https://github.com/eclipse/jetty.project/releases/tag/jetty-10.0.16 Release Notes
    Changed Reference Type https://github.com/eclipse/jetty.project/releases/tag/jetty-11.0.16 No Types Assigned https://github.com/eclipse/jetty.project/releases/tag/jetty-11.0.16 Release Notes
    Changed Reference Type https://github.com/eclipse/jetty.project/releases/tag/jetty-9.4.53.v20231009 No Types Assigned https://github.com/eclipse/jetty.project/releases/tag/jetty-9.4.53.v20231009 Release Notes
    Changed Reference Type https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgh7-54f2-x98r No Types Assigned https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgh7-54f2-x98r Exploit, Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 9.3.0 up to (excluding) 9.4.53 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.16 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (excluding) 11.0.16
    Added CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (excluding) 2.414.3 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:* versions up to (excluding) 2.428
  • CVE Modified by [email protected]

    Oct. 18, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/18/4 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-36478 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-36478 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.49 }} 0.08%

score

0.76479

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability