Skip to content

Missing hostname validation in Kroxylicious

High severity GitHub Reviewed Published Aug 31, 2024 to the GitHub Advisory Database • Updated Sep 3, 2024

Package

maven io.kroxylicious:kroxylicious-runtime (Maven)

Affected versions

< 0.8.0

Patched versions

0.8.0

Description

A flaw was found in Kroxylicious. When establishing the connection with the upstream Kafka server using a TLS secured connection, Kroxylicious fails to properly verify the server's hostname, resulting in an insecure connection. For a successful attack to be performed, the attacker needs to perform a Man-in-the-Middle attack or compromise any external systems, such as DNS or network routing configuration. This issue is considered a high complexity attack, with additional high privileges required, as the attack would need access to the Kroxylicious configuration or a peer system. The result of a successful attack impacts both data integrity and confidentiality.

References

Published by the National Vulnerability Database Aug 30, 2024
Published to the GitHub Advisory Database Aug 31, 2024
Reviewed Sep 3, 2024
Last updated Sep 3, 2024

Severity

High

EPSS score

0.043%
(10th percentile)

Weaknesses

CVE ID

CVE-2024-8285

GHSA ID

GHSA-h83p-72jv-g7vp
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.