#VU92251 Server-Side Request Forgery (SSRF) in JBoss Enterprise Application Platform


Published: 2024-06-19

Vulnerability identifier: #VU92251

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1233

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
JBoss Enterprise Application Platform
Server applications / Application servers

Vendor: Red Hat Inc.

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input within the JwtValidator.resolvePublicKey. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.4.0 - 7.4.16


External links
http://access.redhat.com/security/cve/CVE-2024-1233
http://bugzilla.redhat.com/show_bug.cgi?id=2262849
http://access.redhat.com/errata/RHSA-2024:3559
http://access.redhat.com/errata/RHSA-2024:3560
http://access.redhat.com/errata/RHSA-2024:3561
http://access.redhat.com/errata/RHSA-2024:3563
http://github.com/advisories/GHSA-v4mm-q8fv-r2w5
http://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523
http://issues.redhat.com/browse/WFLY-19226
http://access.redhat.com/errata/RHSA-2024:3580
http://access.redhat.com/errata/RHSA-2024:3581
http://access.redhat.com/errata/RHSA-2024:3583


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability