7.5
CVSSv3

CVE-2023-36478

Published: 10/10/2023 Updated: 16/02/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Eclipse Jetty provides a web server and servlet container. In versions 11.0.0 up to and including 11.0.15, 10.0.0 up to and including 10.0.15, and 9.0.0 up to and including 9.4.52, an integer overflow in `MetaDataBuilder.checkSize` allows for HTTP/2 HPACK header values to exceed their size limit. `MetaDataBuilder.java` determines if a header name or value exceeds the size limit, and throws an exception if the limit is exceeded. However, when length is very large and huffman is true, the multiplication by 4 in line 295 will overflow, and length will become negative. `(_size+length)` will now be negative, and the check on line 296 will not be triggered. Furthermore, `MetaDataBuilder.checkSize` allows for user-entered HPACK header value sizes to be negative, potentially leading to a very large buffer allocation later on when the user-entered size is multiplied by 2. This means that if a user provides a negative length value (or, more precisely, a length value which, when multiplied by the 4/3 fudge factor, is negative), and this length value is a very large positive number when multiplied by 2, then the user can cause a very large buffer to be allocated on the server. Users of HTTP/2 can be impacted by a remote denial of service attack. The issue has been fixed in versions 11.0.16, 10.0.16, and 9.4.53. There are no known workarounds.

Vulnerable Product Search on Vulmon Subscribe to Product

eclipse jetty

jenkins jenkins

debian debian linux 10.0

debian debian linux 11.0

debian debian linux 12.0

Vendor Advisories

Synopsis Critical: Red Hat Fuse 7121 release and security update Type/Severity Security Advisory: Critical Topic A minor version update (from 712 to 7121) is now available for Red Hat Fuse The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Product Security has rated this update ...
Two remotely exploitable security vulnerabilities were discovered in Jetty 9, a Java based web server and servlet engine The HTTP/2 protocol implementation did not sufficiently verify if HPACK header values exceed their size limit Furthermore the HTTP/2 protocol allowed a denial of service (server resource consumption) because request cancellatio ...
DescriptionThe MITRE CVE dictionary describes this issue as: Eclipse Jetty provides a web server and servlet container In versions 1100 through 11015, 1000 through 10015, and 900 through 9452, an integer overflow in `MetaDataBuildercheckSize` allows for HTTP/2 HPACK header values to exceed their size limit `MetaDataBuilderjava` dete ...