Advisory Published
Advisory Published
Updated

CVE-2023-34055: Spring Boot server Web Observations DoS Vulnerability

First published: Tue Nov 28 2023(Updated: )

In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath

Credit: security@vmware.com security@vmware.com

Affected SoftwareAffected VersionHow to fix
maven/org.springframework.boot:spring-boot>=3.1.0<3.1.6
3.1.6
maven/org.springframework.boot:spring-boot>=3.0.0<3.0.13
3.0.13
maven/org.springframework.boot:spring-boot<2.7.18
2.7.18
Vmware Spring Boot>=2.7.0<=2.7.17
Vmware Spring Boot>=3.0.0<=3.0.12
Vmware Spring Boot>=3.1.0<=3.1.5
IBM Operational Decision Manager<=8.10.3
IBM Operational Decision Manager<=8.10.4
IBM Operational Decision Manager<=8.10.5.1
IBM Operational Decision Manager<=8.11.0.1
IBM Operational Decision Manager<=8.11.1
IBM Operational Decision Manager<=8.12.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-34055?

    CVE-2023-34055 is a vulnerability in Spring Boot server Web Observations that allows a user to cause a denial-of-service (DoS) condition.

  • How does CVE-2023-34055 affect Spring Boot versions?

    CVE-2023-34055 affects Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12, and 3.1.0-3.1.5.

  • What is the severity of CVE-2023-34055?

    CVE-2023-34055 has a severity rating of 5.3, which is medium.

  • How can I fix CVE-2023-34055?

    To fix CVE-2023-34055, update Spring Boot to version 3.1.6, 3.0.13, or 2.7.18.

  • Where can I find more information about CVE-2023-34055?

    You can find more information about CVE-2023-34055 at the following references: - [Spring Advisory](https://spring.io/security/cve-2023-34055) - [NIST NVD](https://nvd.nist.gov/vuln/detail/CVE-2023-34055) - [GitHub Advisory](https://github.com/advisories/GHSA-jjfh-589g-3hjx)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203