7.5
HIGH
CVE-2023-4503
Galleon EAP/EAP-XP Improper Initialization Information Disclosure Vulnerability
Description

An improper initialization vulnerability was found in Galleon. When using Galleon to provision custom EAP or EAP-XP servers, the servers are created unsecured. This issue could allow an attacker to access remote HTTP services available from the server.

INFO

Published Date :

Feb. 6, 2024, 9:15 a.m.

Last Modified :

Feb. 14, 2024, 12:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-4503 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat jboss_enterprise_application_platform
2 Redhat jboss_enterprise_application_platform_expansion_pack
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4503.

URL Resource
https://access.redhat.com/errata/RHSA-2023:7637 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:7638 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:7639 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:7641 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2023-4503 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2184751 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4503 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4503 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7637 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7637 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7638 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7638 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7639 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7639 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7641 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7641 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4503 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4503 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2184751 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2184751 Issue Tracking
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform_expansion_pack:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added Description An improper initialization vulnerability was found in Galleon. When using Galleon to provision custom EAP or EAP-XP servers, the servers are created unsecured. This issue could allow an attacker to access remote HTTP services available from the server.
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7637 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7638 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7639 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7641 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-4503 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2184751 [No types assigned]
    Added CWE Red Hat, Inc. CWE-665
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4503 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4503 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.03%

score

0.28460

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability