CVE-2024-8285

CVSS V2 None CVSS V3 None
Description
A flaw was found in Kroxylicious. When establishing the connection with the upstream Kafka server using a TLS secured connection, Kroxylicious fails to properly verify the server's hostname, resulting in an insecure connection. For a successful attack to be performed, the attacker needs to perform a Man-in-the-Middle attack or compromise any external systems, such as DNS or network routing configuration. This issue is considered a high complexity attack, with additional high privileges required, as the attack would need access to the Kroxylicious configuration or a peer system. The result of a successful attack impacts both data integrity and confidentiality.
Overview
  • CVE ID
  • CVE-2024-8285
  • Assigner
  • redhat
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-08-30T21:10:52.324Z
  • Last Modified Date
  • 2024-08-30T21:10:52.324Z
References
Reference URL Reference Tags
https://access.redhat.com/security/cve/CVE-2024-8285 vdb-entry x_refsource_REDHAT
https://bugzilla.redhat.com/show_bug.cgi?id=2308606 issue-tracking x_refsource_REDHAT
History
Created Old Value New Value Data Type Notes
2024-08-31 13:03:16 Added to TrackCVE