CVE-2024-27439: Apache Wicket: Possible bypass of CSRF protection

Related Vulnerabilities: CVE-2024-27439  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->

oss-sec
mailing list archives
<!--X-User-Header-End-->
<!--X-TopPNI-->

By Date

By Thread

</form>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
CVE-2024-27439: Apache Wicket: Possible bypass of CSRF protection

<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->

From: Emond Papegaaij &lt;papegaaij () apache org&gt;

Date: Tue, 19 Mar 2024 10:47:38 +0000

<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->

<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
Severity: moderate

Affected versions:

- Apache Wicket 9.1.0 through 9.16.0
- Apache Wicket 10.0.0-M1 before 10.0.0

Description:

An error in the evaluation of the fetch metadata headers could allow a bypass of the CSRF protection in Apache Wicket.
This issue affects Apache Wicket: from 9.1.0 through 9.16.0, and the milestone releases for the 10.0 series.
Apache Wicket 8.x does not support CSRF protection via the fetch metadata headers and as such is not affected.

Users are recommended to upgrade to version 9.17.0 or 10.0.0, which fixes the issue.

Credit:

Jo Theunis (finder)

References:

https://wicket.apache.org/
https://www.cve.org/CVERecord?id=CVE-2024-27439

<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->

<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->

By Date

By Thread

Current thread:

CVE-2024-27439: Apache Wicket: Possible bypass of CSRF protection Emond Papegaaij (Mar 19)

<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->