CVE-2023-31418

An issue has been identified with how Elasticsearch handled incoming requests on the HTTP layer. An unauthenticated user could force an Elasticsearch node to exit with an OutOfMemory error by sending a moderate number of malformed HTTP requests. The issue was identified by Elastic Engineering and we have no indication that the issue is known or that it is being exploited in the wild.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:elastic:elastic_cloud_enterprise:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:elastic_cloud_enterprise:3.6.0:*:*:*:*:*:*:*

History

30 Nov 2023, 22:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20231130-0005/ -

06 Nov 2023, 18:36

Type Values Removed Values Added
References (MISC) https://discuss.elastic.co/t/elasticsearch-8-9-0-7-17-13-security-update/343616 - (MISC) https://discuss.elastic.co/t/elasticsearch-8-9-0-7-17-13-security-update/343616 - Vendor Advisory
References (MISC) https://www.elastic.co/community/security - (MISC) https://www.elastic.co/community/security - Vendor Advisory
First Time Elastic
Elastic elasticsearch
Elastic elastic Cloud Enterprise
CWE CWE-400
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:elastic:elastic_cloud_enterprise:3.6.0:*:*:*:*:*:*:*
cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:elastic_cloud_enterprise:*:*:*:*:*:*:*:*

26 Oct 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-26 18:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-31418

Mitre link : CVE-2023-31418

CVE.ORG link : CVE-2023-31418


JSON object : View

Products Affected

elastic

  • elasticsearch
  • elastic_cloud_enterprise
CWE
CWE-400

Uncontrolled Resource Consumption