Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-24856
HistoryMay 17, 2022 - 3:25 p.m.

CVE-2022-24856 Server-Side Request Forgery in FlyteConsole

2022-05-1715:25:11
CWE-918
GitHub_M
www.cve.org
2
flyteconsole
ssrf
server-side request forgery
cve-2022-24856
security vulnerability
patch
flyte platform

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.6

Confidence

High

EPSS

0.04

Percentile

92.2%

FlyteConsole is the web user interface for the Flyte platform. FlyteConsole prior to version 0.52.0 is vulnerable to server-side request forgery (SSRF) when FlyteConsole is open to the general internet. An attacker can exploit any user of a vulnerable instance to access the internal metadata server or other unauthenticated URLs. Passing of headers to an unauthorized actor may occur. The patch for this issue deletes the entire cors_proxy, as this is not required for console anymore. A patch is available in FlyteConsole version 0.52.0. Disable FlyteConsole availability on the internet as a workaround.

CNA Affected

[
  {
    "product": "flyteconsole",
    "vendor": "flyteorg",
    "versions": [
      {
        "status": "affected",
        "version": "< 0.52.0"
      }
    ]
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.6

Confidence

High

EPSS

0.04

Percentile

92.2%

Related for CVELIST:CVE-2022-24856