Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-28255
HistoryMar 15, 2024 - 7:55 p.m.

CVE-2024-28255 Authentication Bypass in OpenMetadata

2024-03-1519:55:45
CWE-287
GitHub_M
raw.githubusercontent.com
1
cve-2024-28255; authentication bypass; openmetadata; jwt validation; arbitrary strings; path parameters; excluded endpoints; securitycontext; npe; ghsl-2023-237; vulnerability upgrade

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

36.4%

OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The JwtFilter handles the API authentication by requiring and verifying JWT tokens. When a new request comes in, the request’s path is checked against this list. When the request’s path contains any of the excluded endpoints the filter returns without validating the JWT. Unfortunately, an attacker may use Path Parameters to make any path contain any arbitrary strings. For example, a request to GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/111 will match the excluded endpoint condition and therefore will be processed with no JWT validation allowing an attacker to bypass the authentication mechanism and reach any arbitrary endpoint, including the ones listed above that lead to arbitrary SpEL expression injection. This bypass will not work when the endpoint uses the SecurityContext.getUserPrincipal() since it will return null and will throw an NPE. This issue may lead to authentication bypass and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as GHSL-2023-237.

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

36.4%

Related for CVELIST:CVE-2024-28255