Lucene search

K
vulnrichmentRedhatVULNRICHMENT:CVE-2024-8285
HistoryAug 30, 2024 - 9:10 p.m.

CVE-2024-8285 Kroxylicious: missing upstream kafka tls hostname verification

2024-08-3021:10:52
CWE-297
redhat
github.com
2
flaw
kroxylicious
tls secured connection
server's hostname
insecure connection
man-in-the-middle attack
external systems
high complexity attack
high privileges
data integrity
confidentiality
cve-2024-8285

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

20.1%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

A flaw was found in Kroxylicious. When establishing the connection with the upstream Kafka server using a TLS secured connection, Kroxylicious fails to properly verify the server’s hostname, resulting in an insecure connection. For a successful attack to be performed, the attacker needs to perform a Man-in-the-Middle attack or compromise any external systems, such as DNS or network routing configuration. This issue is considered a high complexity attack, with additional high privileges required, as the attack would need access to the Kroxylicious configuration or a peer system. The result of a successful attack impacts both data integrity and confidentiality.

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

20.1%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-8285