7.8
HIGH
CVE-2024-23639
Micronaut Framework Unsecured Management Endpoints Allow-Localhost Drive-by Attack
Description

Micronaut Framework is a modern, JVM-based, full stack Java framework designed for building modular, easily testable JVM applications with support for Java, Kotlin and the Groovy language. Enabled but unsecured management endpoints are susceptible to drive-by localhost attacks. While not typical of a production application, these attacks may have more impact on a development environment where such endpoints may be flipped on without much thought. A malicious/compromised website can make HTTP requests to `localhost`. Normally, such requests would trigger a CORS preflight check which would prevent the request; however, some requests are "simple" and do not require a preflight check. These endpoints, if enabled and not secured, are vulnerable to being triggered. Production environments typically disable unused endpoints and secure/restrict access to needed endpoints. A more likely victim is the developer in their local development host, who has enabled endpoints without security for the sake of easing development. This issue has been addressed in version 3.8.3. Users are advised to upgrade.

INFO

Published Date :

Feb. 9, 2024, 1:15 a.m.

Last Modified :

Feb. 16, 2024, 1:53 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-23639 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Objectcomputing micronaut
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-23639.

URL Resource
https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS#simple_requests Not Applicable
https://github.com/micronaut-projects/micronaut-core/security/advisories/GHSA-583g-g682-crxf Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23639 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23639 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS#simple_requests No Types Assigned https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS#simple_requests Not Applicable
    Changed Reference Type https://github.com/micronaut-projects/micronaut-core/security/advisories/GHSA-583g-g682-crxf No Types Assigned https://github.com/micronaut-projects/micronaut-core/security/advisories/GHSA-583g-g682-crxf Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:objectcomputing:micronaut:*:*:*:*:*:*:*:* versions up to (excluding) 3.8.3
  • CVE Received by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added Description Micronaut Framework is a modern, JVM-based, full stack Java framework designed for building modular, easily testable JVM applications with support for Java, Kotlin and the Groovy language. Enabled but unsecured management endpoints are susceptible to drive-by localhost attacks. While not typical of a production application, these attacks may have more impact on a development environment where such endpoints may be flipped on without much thought. A malicious/compromised website can make HTTP requests to `localhost`. Normally, such requests would trigger a CORS preflight check which would prevent the request; however, some requests are "simple" and do not require a preflight check. These endpoints, if enabled and not secured, are vulnerable to being triggered. Production environments typically disable unused endpoints and secure/restrict access to needed endpoints. A more likely victim is the developer in their local development host, who has enabled endpoints without security for the sake of easing development. This issue has been addressed in version 3.8.3. Users are advised to upgrade.
    Added Reference GitHub, Inc. https://github.com/micronaut-projects/micronaut-core/security/advisories/GHSA-583g-g682-crxf [No types assigned]
    Added Reference GitHub, Inc. https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS#simple_requests [No types assigned]
    Added CWE GitHub, Inc. CWE-15
    Added CWE GitHub, Inc. CWE-610
    Added CWE GitHub, Inc. CWE-664
    Added CVSS V3.1 GitHub, Inc. AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23639 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.06680

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability