First published: Mon Feb 20 2023(Updated: )
Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option (FileUploadBase#setFileCountMax) is not enabled by default and must be explicitly configured.
Credit: security@apache.org security@apache.org security@apache.org
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/jenkins | <0:2.387.3.1684911776-3.el8 | 0:2.387.3.1684911776-3.el8 |
redhat/jws5-tomcat | <0:9.0.62-15.redhat_00013.1.el7 | 0:9.0.62-15.redhat_00013.1.el7 |
redhat/jws5-tomcat | <0:9.0.62-15.redhat_00013.1.el8 | 0:9.0.62-15.redhat_00013.1.el8 |
redhat/jws5-tomcat | <0:9.0.62-15.redhat_00013.1.el9 | 0:9.0.62-15.redhat_00013.1.el9 |
Apache Commons FileUpload | >=1.0<1.5 | |
Apache Commons FileUpload | =1.0-beta | |
debian/libcommons-fileupload-java | <=1.3.3-1<=1.4-1 | 1.4-2 |
debian/tomcat10 | 10.1.6-1+deb12u1 10.1.16-1 | |
debian/tomcat9 | <=9.0.31-1~deb10u6<=9.0.43-2~deb11u6 | 9.0.31-1~deb10u10 9.0.43-2~deb11u9 9.0.70-2 |
Debian Debian Linux | =9.0 | |
Debian Debian Linux | =11.0 | |
redhat/commons-fileupload | <1.5 | 1.5 |
maven/org.apache.tomcat.embed:tomcat-embed-core | >=9.0.0-M1<9.0.71 | 9.0.71 |
maven/org.apache.tomcat.embed:tomcat-embed-core | >=8.5.85<8.5.88 | 8.5.88 |
maven/org.apache.tomcat.embed:tomcat-embed-core | >=11.0.0-M2<11.0.0-M5 | 11.0.0-M5 |
maven/org.apache.tomcat.embed:tomcat-embed-core | >=10.1.0-M1<10.1.5 | 10.1.5 |
maven/org.apache.tomcat:tomcat-coyote | >=9.0.0-M1<9.0.71 | 9.0.71 |
maven/org.apache.tomcat:tomcat-coyote | >=8.5.85<8.5.88 | 8.5.88 |
maven/org.apache.tomcat:tomcat-coyote | >=11.0.0-M2<11.0.0-M5 | 11.0.0-M5 |
maven/org.apache.tomcat:tomcat-coyote | >=10.1.0-M1<10.1.5 | 10.1.5 |
maven/commons-fileupload:commons-fileupload | <1.5 | 1.5 |
IBM Cloud Pak for Business Automation | <=V22.0.2 - V22.0.2-IF004 | |
IBM Cloud Pak for Business Automation | <=V21.0.3 - V21.0.3-IF020 | |
IBM Cloud Pak for Business Automation | <=V22.0.1 - V22.0.1-IF006 and later fixesV21.0.2 - V21.0.2-IF012 and later fixesV21.0.1 - V21.0.1-IF007 and later fixesV20.0.1 - V20.0.3 and later fixesV19.0.1 - V19.0.3 and later fixesV18.0.0 - V18.0.2 and later fixes |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
The vulnerability ID is CVE-2023-24998.
The severity of CVE-2023-24998 is high.
CVE-2023-24998 can allow an attacker to use a malicious upload or series of uploads to trigger a denial of service.
To fix CVE-2023-24998 for Apache Commons FileUpload, upgrade to version 1.5.
To fix CVE-2023-24998 for IBM Sterling Secure Proxy, apply the relevant patch from IBM.
CVE-2023-24998 does not directly affect Red Hat Satellite.
You can find more information about CVE-2023-24998 at the following references: [CVE-2023-24998](https://www.cve.org/CVERecord?id=CVE-2023-24998), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2023-24998), [Apache Commons FileUpload Security Reports](https://commons.apache.org/proper/commons-fileupload/security-reports.html#Fixed_in_Apache_Commons_FileUpload_1.5), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2172298), [Red Hat Errata](https://access.redhat.com/errata/RHSA-2023:3299).