Search for vulnerabilities
Vulnerability details: VCID-bj7m-y5ft-aaab
Vulnerability ID VCID-bj7m-y5ft-aaab
Aliases CVE-2023-5379
Summary A flaw was found in Undertow. When an AJP request is sent that exceeds the max-header-size attribute in ajp-listener, JBoss EAP is marked in an error state by mod_cluster in httpd, causing JBoss EAP to close the TCP connection without returning an AJP response. This happens because mod_proxy_cluster marks the JBoss EAP instance as an error worker when the TCP connection is closed from the backend after sending the AJP request without receiving an AJP response, and stops forwarding. This issue could allow a malicious user could to repeatedly send requests that exceed the max-header-size, causing a Denial of Service (DoS).
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4509
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4509
ssvc Track https://access.redhat.com/errata/RHSA-2023:4509
ssvc Track https://access.redhat.com/errata/RHSA-2023:4509
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2025:9582
ssvc Track https://access.redhat.com/errata/RHSA-2025:9582
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2025:9583
ssvc Track https://access.redhat.com/errata/RHSA-2025:9583
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5379.json
cvssv3.1 7.5 https://access.redhat.com/security/cve/CVE-2023-5379
ssvc Track https://access.redhat.com/security/cve/CVE-2023-5379
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.0031 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.0031 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.0031 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.0031 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.0031 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.0031 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00334 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00334 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00334 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00334 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00334 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00334 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00334 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00334 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00334 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
epss 0.00984 https://api.first.org/data/v1/epss?cve=CVE-2023-5379
cvssv3.1 7.5 https://bugzilla.redhat.com/show_bug.cgi?id=2242099
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2242099
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-5379
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-5379
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5379.json
https://access.redhat.com/security/cve/CVE-2023-5379
https://api.first.org/data/v1/epss?cve=CVE-2023-5379
https://bugzilla.redhat.com/show_bug.cgi?id=2242099
1059055 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059055
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:undertow:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:undertow:-:*:*:*:*:*:*:*
cpe:/a:redhat:jboss_data_grid:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_data_grid:7
cpe:/a:redhat:jboss_data_grid:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_data_grid:8
cpe:/a:redhat:jboss_enterprise_application_platform:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:7
cpe:/a:redhat:jboss_enterprise_application_platform:7.4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:7.4
cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.1::el7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.1::el7
cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.3::el7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.3::el7
cpe:/a:redhat:jboss_enterprise_bpms_platform:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_bpms_platform:7
cpe:/a:redhat:jboss_enterprise_brms_platform:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_brms_platform:7
cpe:/a:redhat:jboss_fuse:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_fuse:6
cpe:/a:redhat:jboss_fuse:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_fuse:7
cpe:/a:redhat:openshift_application_runtimes:1.0 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift_application_runtimes:1.0
cpe:/a:redhat:quarkus:2 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:quarkus:2
cpe:/a:redhat:red_hat_single_sign_on:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7
CVE-2023-5379 https://nvd.nist.gov/vuln/detail/CVE-2023-5379
RHSA-2023:4509 https://access.redhat.com/errata/RHSA-2023:4509
RHSA-2025:9582 https://access.redhat.com/errata/RHSA-2025:9582
RHSA-2025:9583 https://access.redhat.com/errata/RHSA-2025:9583
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/errata/RHSA-2023:4509
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4509
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2023-12-18T21:09:22Z/ Found at https://access.redhat.com/errata/RHSA-2023:4509

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:4509
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/errata/RHSA-2025:9582
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2023-12-18T21:09:22Z/ Found at https://access.redhat.com/errata/RHSA-2025:9582
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/errata/RHSA-2025:9583
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2023-12-18T21:09:22Z/ Found at https://access.redhat.com/errata/RHSA-2025:9583
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5379.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/security/cve/CVE-2023-5379
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2023-12-18T21:09:22Z/ Found at https://access.redhat.com/security/cve/CVE-2023-5379
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2242099
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2023-12-18T21:09:22Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2242099
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5379
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5379
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.22280
EPSS Score 0.00053
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-01-03T17:14:32.698095+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2023-5379 34.0.0rc1