6.5
MEDIUM
CVE-2024-24753
AWS Lambda Bref API Gateway Header Manipulation Vulnerability
Description

Bref enable serverless PHP on AWS Lambda. When Bref is used in combination with an API Gateway with the v2 format, it does not handle multiple values headers. If PHP generates a response with two headers having the same key but different values only the latest one is kept. If an application relies on multiple headers with the same key being set for security reasons, then Bref would lower the application security. For example, if an application sets multiple `Content-Security-Policy` headers, then Bref would just reflect the latest one. This vulnerability is patched in 2.1.13.

INFO

Published Date :

Feb. 1, 2024, 4:17 p.m.

Last Modified :

Feb. 9, 2024, 1:46 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-24753 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mnapoli bref
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-24753.

URL Resource
https://github.com/brefphp/bref/commit/f834027aaf88b3885f4aa8edf6944ae920daf2dc Patch
https://github.com/brefphp/bref/security/advisories/GHSA-99f9-gv72-fw9r Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-24753 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-24753 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://github.com/brefphp/bref/commit/f834027aaf88b3885f4aa8edf6944ae920daf2dc No Types Assigned https://github.com/brefphp/bref/commit/f834027aaf88b3885f4aa8edf6944ae920daf2dc Patch
    Changed Reference Type https://github.com/brefphp/bref/security/advisories/GHSA-99f9-gv72-fw9r No Types Assigned https://github.com/brefphp/bref/security/advisories/GHSA-99f9-gv72-fw9r Exploit, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:mnapoli:bref:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.13
  • CVE Modified by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Changed Description Bref enable serverless PHP on AWS Lambda. When Bref is used in combination with an API Gateway with the v2 format, it does not handle multiple values headers. If PHP generates a response with two headers having the same key but different values only the latest one is kept. If an application relies on multiple headers with the same key being set for security reasons, then Bref would lower the application security. For example, if an application sets multiple `Content-Security-Policy` headers, then Bref would just reflect the latest one. This vulnerability is patched in 2.1.12. Bref enable serverless PHP on AWS Lambda. When Bref is used in combination with an API Gateway with the v2 format, it does not handle multiple values headers. If PHP generates a response with two headers having the same key but different values only the latest one is kept. If an application relies on multiple headers with the same key being set for security reasons, then Bref would lower the application security. For example, if an application sets multiple `Content-Security-Policy` headers, then Bref would just reflect the latest one. This vulnerability is patched in 2.1.13.
    Added Reference GitHub, Inc. https://github.com/brefphp/bref/commit/f834027aaf88b3885f4aa8edf6944ae920daf2dc [No types assigned]
  • CVE Received by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Added Description Bref enable serverless PHP on AWS Lambda. When Bref is used in combination with an API Gateway with the v2 format, it does not handle multiple values headers. If PHP generates a response with two headers having the same key but different values only the latest one is kept. If an application relies on multiple headers with the same key being set for security reasons, then Bref would lower the application security. For example, if an application sets multiple `Content-Security-Policy` headers, then Bref would just reflect the latest one. This vulnerability is patched in 2.1.12.
    Added Reference GitHub, Inc. https://github.com/brefphp/bref/security/advisories/GHSA-99f9-gv72-fw9r [No types assigned]
    Added CWE GitHub, Inc. CWE-436
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-24753 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-24753 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.13593

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability