Search for vulnerabilities
Vulnerability details: VCID-f6a4-nmup-aaaq
Vulnerability ID VCID-f6a4-nmup-aaaq
Aliases CVE-2023-1108
GHSA-m4mm-pg93-fv78
Summary A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:1184
generic_textual HIGH https://access.redhat.com/errata/RHSA-2023:1184
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:1185
generic_textual HIGH https://access.redhat.com/errata/RHSA-2023:1185
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:1512
generic_textual HIGH https://access.redhat.com/errata/RHSA-2023:1512
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:1513
generic_textual HIGH https://access.redhat.com/errata/RHSA-2023:1513
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:1514
generic_textual HIGH https://access.redhat.com/errata/RHSA-2023:1514
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:1516
generic_textual HIGH https://access.redhat.com/errata/RHSA-2023:1516
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:2135
ssvc Track https://access.redhat.com/errata/RHSA-2023:2135
cvssv3.1 3.5 https://access.redhat.com/errata/RHSA-2023:3883
generic_textual LOW https://access.redhat.com/errata/RHSA-2023:3883
cvssv3.1 3.5 https://access.redhat.com/errata/RHSA-2023:3884
generic_textual LOW https://access.redhat.com/errata/RHSA-2023:3884
cvssv3.1 3.5 https://access.redhat.com/errata/RHSA-2023:3885
generic_textual LOW https://access.redhat.com/errata/RHSA-2023:3885
cvssv3.1 3.5 https://access.redhat.com/errata/RHSA-2023:3888
generic_textual LOW https://access.redhat.com/errata/RHSA-2023:3888
cvssv3.1 3.5 https://access.redhat.com/errata/RHSA-2023:3892
generic_textual LOW https://access.redhat.com/errata/RHSA-2023:3892
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:3954
ssvc Track https://access.redhat.com/errata/RHSA-2023:3954
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4612
generic_textual HIGH https://access.redhat.com/errata/RHSA-2023:4612
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-1108.json
cvssv3.1 7.5 https://access.redhat.com/security/cve/CVE-2023-1108
generic_textual HIGH https://access.redhat.com/security/cve/CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00410 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00410 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.00410 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.01068 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.01068 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.01068 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.01068 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.01068 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.01068 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.01068 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.01068 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.01068 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.0481 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
epss 0.10425 https://api.first.org/data/v1/epss?cve=CVE-2023-1108
cvssv3.1 7.5 https://bugzilla.redhat.com/show_bug.cgi?id=2174246
generic_textual HIGH https://bugzilla.redhat.com/show_bug.cgi?id=2174246
cvssv3.1 7.5 https://github.com/advisories/GHSA-m4mm-pg93-fv78
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-m4mm-pg93-fv78
ssvc Track https://github.com/advisories/GHSA-m4mm-pg93-fv78
cvssv3.1 7.5 https://github.com/undertow-io/undertow
generic_textual HIGH https://github.com/undertow-io/undertow
cvssv3.1 7.5 https://github.com/undertow-io/undertow/commit/1302c8cf4476936802504efe0d36c58dcd954f78
generic_textual HIGH https://github.com/undertow-io/undertow/commit/1302c8cf4476936802504efe0d36c58dcd954f78
cvssv3.1 7.5 https://github.com/undertow-io/undertow/commit/1b763064a41a30583b5df9a118898513007a70be
generic_textual HIGH https://github.com/undertow-io/undertow/commit/1b763064a41a30583b5df9a118898513007a70be
cvssv3.1 7.5 https://github.com/undertow-io/undertow/commit/ccc053b55f5de9872bc1a4999fd6aa85fc5e146d
generic_textual HIGH https://github.com/undertow-io/undertow/commit/ccc053b55f5de9872bc1a4999fd6aa85fc5e146d
cvssv3.1 7.5 https://github.com/undertow-io/undertow/pull/1457
generic_textual HIGH https://github.com/undertow-io/undertow/pull/1457
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-1108
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-1108
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20231020-0002
generic_textual HIGH https://security.netapp.com/advisory/ntap-20231020-0002
Reference id Reference type URL
https://access.redhat.com/errata/RHSA-2023:1184
https://access.redhat.com/errata/RHSA-2023:1185
https://access.redhat.com/errata/RHSA-2023:1512
https://access.redhat.com/errata/RHSA-2023:1513
https://access.redhat.com/errata/RHSA-2023:1514
https://access.redhat.com/errata/RHSA-2023:1516
https://access.redhat.com/errata/RHSA-2023:3883
https://access.redhat.com/errata/RHSA-2023:3884
https://access.redhat.com/errata/RHSA-2023:3885
https://access.redhat.com/errata/RHSA-2023:3888
https://access.redhat.com/errata/RHSA-2023:3892
https://access.redhat.com/errata/RHSA-2023:4612
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-1108.json
https://access.redhat.com/security/cve/CVE-2023-1108
https://api.first.org/data/v1/epss?cve=CVE-2023-1108
https://bugzilla.redhat.com/show_bug.cgi?id=2174246
https://github.com/undertow-io/undertow
https://github.com/undertow-io/undertow/commit/1302c8cf4476936802504efe0d36c58dcd954f78
https://github.com/undertow-io/undertow/commit/1b763064a41a30583b5df9a118898513007a70be
https://github.com/undertow-io/undertow/commit/ccc053b55f5de9872bc1a4999fd6aa85fc5e146d
https://github.com/undertow-io/undertow/pull/1457
https://security.netapp.com/advisory/ntap-20231020-0002
https://security.netapp.com/advisory/ntap-20231020-0002/
1033253 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033253
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:fuse:1.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:fuse:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:integration_service_registry:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:integration_service_registry:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform_expansion_pack:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_application_platform_expansion_pack:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*
cpe:/a:redhat:camel_quarkus:2 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:camel_quarkus:2
cpe:/a:redhat:integration:1 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:integration:1
cpe:/a:redhat:jboss_data_grid:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_data_grid:7
cpe:/a:redhat:jboss_data_grid:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_data_grid:8
cpe:/a:redhat:jbosseapxp https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jbosseapxp
cpe:/a:redhat:jboss_enterprise_application_platform:7.4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:7.4
cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7
cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8
cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9
cpe:/a:redhat:jboss_enterprise_bpms_platform:7.13 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_bpms_platform:7.13
cpe:/a:redhat:jboss_fuse:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_fuse:6
cpe:/a:redhat:jboss_fuse:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_fuse:7
cpe:/a:redhat:openshift_application_runtimes:1.0 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift_application_runtimes:1.0
cpe:/a:redhat:openstack:13 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openstack:13
cpe:/a:redhat:quarkus:2 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:quarkus:2
cpe:/a:redhat:red_hat_single_sign_on:7.6.4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6.4
cpe:/a:redhat:red_hat_single_sign_on:7.6::el7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6::el7
cpe:/a:redhat:red_hat_single_sign_on:7.6::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6::el8
cpe:/a:redhat:red_hat_single_sign_on:7.6::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6::el9
cpe:/a:redhat:rhosemc:1.0::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhosemc:1.0::el8
cpe:/a:redhat:service_registry:2 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:service_registry:2
CVE-2023-1108 https://nvd.nist.gov/vuln/detail/CVE-2023-1108
GHSA-m4mm-pg93-fv78 https://github.com/advisories/GHSA-m4mm-pg93-fv78
RHSA-2023:2135 https://access.redhat.com/errata/RHSA-2023:2135
RHSA-2023:3954 https://access.redhat.com/errata/RHSA-2023:3954
RHSA-2025:4226 https://access.redhat.com/errata/RHSA-2025:4226
RHSA-2025:9583 https://access.redhat.com/errata/RHSA-2025:9583
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:1184
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:1185
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:1512
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:1513
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:1514
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:1516
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:2135
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-07-08T18:37:50Z/ Found at https://access.redhat.com/errata/RHSA-2023:2135
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2023:3883
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2023:3884
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2023:3885
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2023:3888
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2023:3892
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:3954
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-07-08T18:37:50Z/ Found at https://access.redhat.com/errata/RHSA-2023:3954
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4612
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-1108.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/security/cve/CVE-2023-1108
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2174246
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/advisories/GHSA-m4mm-pg93-fv78
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-07-08T18:37:50Z/ Found at https://github.com/advisories/GHSA-m4mm-pg93-fv78
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/undertow-io/undertow
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/undertow-io/undertow/commit/1302c8cf4476936802504efe0d36c58dcd954f78
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/undertow-io/undertow/commit/1b763064a41a30583b5df9a118898513007a70be
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/undertow-io/undertow/commit/ccc053b55f5de9872bc1a4999fd6aa85fc5e146d
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/undertow-io/undertow/pull/1457
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-1108
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-1108
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20231020-0002
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.65521
EPSS Score 0.00252
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.