Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.APACHE_CXF_CVE-2024-41172.NASL
HistoryJul 26, 2024 - 12:00 a.m.

Apache CXF 3.6.x < 3.6.4, 4.0.x < 4.0.5 DoS

2024-07-2600:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
apache cxf
vulnerability
http client conduit
memory consumption
out of memory
update

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

38.6%

In versions of Apache CXF before 3.6.4 and 4.0.5 (3.5.x and lower versions are not impacted), a CXF HTTP client conduit may prevent HTTPClient instances from being garbage collected and it is possible that memory consumption will continue to increase, eventually causing the application to run out of memory Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(204781);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/08");

  script_cve_id("CVE-2024-41172");
  script_xref(name:"IAVB", value:"2024-B-0096");

  script_name(english:"Apache CXF 3.6.x < 3.6.4, 4.0.x < 4.0.5 DoS");

  script_set_attribute(attribute:"synopsis", value:
"Apache CXF is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"In versions of Apache CXF before 3.6.4 and 4.0.5 (3.5.x and lower versions are not impacted), a CXF HTTP client conduit
may prevent HTTPClient instances from being garbage collected and it is possible that memory consumption will continue
to increase, eventually causing the application to run  out of memory
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://cxf.apache.org/security-advisories.data/CVE-2024-41172.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0c047121");
  script_set_attribute(attribute:"solution", value:
"Update to Apache CXF 3.6.4, 4.0.5 or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-41172");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/07/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/07/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/26");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:cxf");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("apache_cxf_detect.nbin");
  script_require_keys("installed_sw/Apache CXF");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::get_app_info(app:'Apache CXF');

var constraints = [
  { 'min_version' : '3.6.0', 'fixed_version' : '3.6.4' },
  { 'min_version' : '4.0.0', 'fixed_version' : '4.0.5' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

38.6%

Related for APACHE_CXF_CVE-2024-41172.NASL