Lucene search

K
cve[email protected]CVE-2023-0871
HistoryAug 11, 2023 - 5:15 p.m.

CVE-2023-0871

2023-08-1117:15:08
CWE-611
web.nvd.nist.gov
16
cve
2023
0871
xxe
injection
openmns
horizon
vulnerability
xml
external
entity
http
request
upgrade
meridian
installation
nvd

6.1 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platformsย is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services.ย The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organizationโ€™s private networks and should not be directly accessible from the Internet.ย OpenNMS thanks Erik Wynter and Moshe Apelbaum for reporting this issue.

Affected configurations

NVD
Node
opennmshorizonRange32.0.0โ€“32.0.2
OR
opennmshorizonMatch31.0.8
Node
opennmsmeridianRange2020.0.0โ€“2020.1.38
OR
opennmsmeridianRange2021.0.0โ€“2021.1.30
OR
opennmsmeridianRange2022.1.0โ€“2022.1.9
OR
opennmsmeridianRange2023.0.0โ€“2023.1.6

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows",
      "Linux",
      "MacOS"
    ],
    "product": "Horizon",
    "repo": "https://github.com/OpenNMS/opennms",
    "vendor": "The OpenNMS Group",
    "versions": [
      {
        "lessThan": "32.0.2",
        "status": "affected",
        "version": "31.0.8",
        "versionType": "maven"
      },
      {
        "lessThan": "31.0.8",
        "status": "unknown",
        "version": "0",
        "versionType": "maven"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows",
      "MacOS",
      "Linux"
    ],
    "product": "Meridian",
    "repo": "https://github.com/OpenNMS/opennms",
    "vendor": "The OpenNMS Group",
    "versions": [
      {
        "lessThan": "2023.1.6",
        "status": "affected",
        "version": "2023.0.0",
        "versionType": "maven"
      },
      {
        "lessThan": "2022.1.19",
        "status": "affected",
        "version": "2022.0.0",
        "versionType": "maven"
      },
      {
        "lessThan": "2021.1.30",
        "status": "affected",
        "version": "2021.0.0",
        "versionType": "maven"
      },
      {
        "lessThan": "2020.1.38",
        "status": "affected",
        "version": "2020.0.0",
        "versionType": "maven"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for CVE-2023-0871