Apache CXF < 3.5.9, 3.6.x < 3.6.4, 4.0.x < 4.0.5 Multiple Vulnerabilities

critical Nessus Plugin ID 204780

Synopsis

Apache CXF is affected by multiple vulnerabilities.

Description

The version of Apache CXF installed on the remote Windows host is affected by multiple vulnerabilities:

- A SSRF vulnerability in WADL service description in versions of Apache CXF before 4.0.5, 3.6.4 and 3.5.9 allows an attacker to perform SSRF style attacks on REST webservices. The attack only applies if a custom stylesheet parameter is configured. (CVE-2024-29736)

- An improper input validation of the p2c parameter in the Apache CXF JOSE code before 4.0.5, 3.6.4 and 3.5.9 allows an attacker to perform a denial of service attack by specifying a large value for this parameter in a token. (CVE-2024-32007)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update to Apache CXF 3.5.9, 3.6.4, 4.0.5 or later

See Also

http://www.nessus.org/u?709f54d5

http://www.nessus.org/u?dcafe480

Plugin Details

Severity: Critical

ID: 204780

File Name: apache_cxf_4_0_5.nasl

Version: 1.3

Type: local

Family: Misc.

Published: 7/26/2024

Updated: 8/23/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2024-29736

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:cxf

Required KB Items: installed_sw/Apache CXF

Exploit Ease: No known exploits are available

Patch Publication Date: 7/19/2024

Vulnerability Publication Date: 7/19/2024

Reference Information

CVE: CVE-2024-29736, CVE-2024-32007

IAVB: 2024-B-0096