A flaw was found in Kroxylicious. When establishing the connection with the upstream Kafka server using a TLS secured connection, Kroxylicious fails to properly verify the server's hostname, resulting in an insecure connection. For a successful attack to be performed, the attacker needs to perform a Man-in-the-Middle attack or compromise any external systems, such as DNS or network routing configuration. This issue is considered a high complexity attack, with additional high privileges required, as the attack would need access to the Kroxylicious configuration or a peer system. The result of a successful attack impacts both data integrity and confidentiality.
References
Link | Resource |
---|---|
https://access.redhat.com/errata/RHSA-2024:9571 | |
https://access.redhat.com/security/cve/CVE-2024-8285 | Vendor Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2308606 | Issue Tracking Vendor Advisory |
Configurations
History
13 Nov 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
25 Sep 2024, 18:48
Type | Values Removed | Values Added |
---|---|---|
First Time |
Redhat
Redhat kroxylicious |
|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 5.9 |
References | () https://access.redhat.com/security/cve/CVE-2024-8285 - Vendor Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2308606 - Issue Tracking, Vendor Advisory | |
CPE | cpe:2.3:a:redhat:kroxylicious:-:*:*:*:*:*:*:* | |
CWE | CWE-295 |
03 Sep 2024, 12:59
Type | Values Removed | Values Added |
---|---|---|
Summary |
|
30 Aug 2024, 22:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2024-08-30 22:15
Updated : 2024-11-13 17:15
NVD link : CVE-2024-8285
Mitre link : CVE-2024-8285
CVE.ORG link : CVE-2024-8285
JSON object : View
Products Affected
redhat
- kroxylicious