Description

A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denial of service.

INFO

Published Date :

Sept. 20, 2023, 10:15 a.m.

Last Modified :

Dec. 21, 2023, 1:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-4853 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-4853 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat decision_manager
3 Redhat jboss_middleware_text-only_advisories
4 Redhat build_of_quarkus
5 Redhat integration_camel_k
6 Redhat integration_service_registry
7 Redhat build_of_optaplanner
8 Redhat integration_camel_quarkus
9 Redhat jboss_middleware
10 Redhat openshift_serverless
11 Redhat process_automation_manager
1 Quarkus quarkus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4853.

URL Resource
https://access.redhat.com/errata/RHSA-2023:5170 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:5310 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:5337 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:5446 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:5479 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:5480 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:6107 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:6112 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:7653 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2023-4853 Mitigation Vendor Advisory
https://access.redhat.com/security/vulnerabilities/RHSB-2023-002 Exploit Mitigation Technical Description Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2238034 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Demonstrates using Gradle Quarkus Plugin for an app, with WireMock Dev Service

demo gradle quarkus wiremock

Java HTML

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 11:35 a.m. This repo has been linked 1 different CVEs too.

None

Java

Updated: 2 months, 1 week ago
0 stars 3 fork 3 watcher
Born at : Dec. 19, 2023, 1:27 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4853 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4853 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6107 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6107 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6112 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6112 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7653 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7653 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:build_of_optaplanner:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:text-only:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.8 *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_camel_k:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.2 *cpe:2.3:a:redhat:integration_camel_quarkus:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_service_registry:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_middleware:1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_serverless:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_serverless:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:process_automation_manager:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:build_of_optaplanner:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:text-only:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.8 *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_camel_k:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.2 *cpe:2.3:a:redhat:integration_camel_quarkus:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_service_registry:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_middleware:1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_middleware_text-only_advisories:1.0:*:*:*:*:middleware:*:* *cpe:2.3:a:redhat:openshift_serverless:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_serverless:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:process_automation_manager:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 05, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7653 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-148
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:6107 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:6112 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 13, 2023

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5446 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5446 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5479 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5479 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5480 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5480 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:build_of_optaplanner:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:text-only:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.8 *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_camel_k:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.2 *cpe:2.3:a:redhat:integration_camel_quarkus:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_service_registry:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_serverless:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:process_automation_manager:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:build_of_optaplanner:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:text-only:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.8 *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_camel_k:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.2 *cpe:2.3:a:redhat:integration_camel_quarkus:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_service_registry:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_middleware:1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_serverless:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_serverless:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:process_automation_manager:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 05, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:5479 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:5480 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:5446 [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 27, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Sep. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5170 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5170 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5310 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5310 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5337 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5337 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4853 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4853 Mitigation, Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/RHSB-2023-002 No Types Assigned https://access.redhat.com/security/vulnerabilities/RHSB-2023-002 Exploit, Mitigation, Technical Description, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2238034 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2238034 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:* versions up to (excluding) 2.16.11 *cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.6 *cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.3
    Added CPE Configuration OR *cpe:2.3:a:redhat:build_of_optaplanner:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:text-only:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.8 *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_camel_k:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.2 *cpe:2.3:a:redhat:integration_camel_quarkus:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_service_registry:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_serverless:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:process_automation_manager:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 21, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:5337 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4853 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4853 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.04%

score

0.64928

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability