7.5
HIGH
CVE-2023-39410
Apache Avro Memory Corruption Out-of-Bounds Read
Description

When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints and thus lead to out of memory on the system. This issue affects Java applications using Apache Avro Java SDK up to and including 1.11.2. Users should update to apache-avro version 1.11.3 which addresses this issue.

INFO

Published Date :

Sept. 29, 2023, 5:15 p.m.

Last Modified :

June 21, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-39410 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache avro
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-39410.

URL Resource
https://lists.apache.org/thread/q142wj99cwdd0jo5lvdoxzoymlqyjdds Mailing List Vendor Advisory
https://security.netapp.com/advisory/ntap-20240621-0006/
https://www.openwall.com/lists/oss-security/2023/09/29/6 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-39410 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-39410 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://security.netapp.com/advisory/ntap-20240621-0006/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/09/29/6 No Types Assigned https://www.openwall.com/lists/oss-security/2023/09/29/6 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Removed Reference http://www.openwall.com/lists/oss-security/2023/09/29/6 [Mailing List, Third Party Advisory]
    Added Reference https://www.openwall.com/lists/oss-security/2023/09/29/6 [No Types Assigned]
    Removed CWE Apache Software Foundation CWE-20
    Added CWE Apache Software Foundation CWE-502
    Removed CWE Reason CWE-20 / More specific CWE option available
  • Initial Analysis by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/29/6 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/29/6 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/q142wj99cwdd0jo5lvdoxzoymlqyjdds No Types Assigned https://lists.apache.org/thread/q142wj99cwdd0jo5lvdoxzoymlqyjdds Mailing List, Vendor Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:apache:avro:*:*:*:*:*:-:*:* versions up to (excluding) 1.11.3
  • CVE Modified by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/29/6 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-39410 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-39410 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.56%

score

0.81943

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability