NA

CVE-2023-34040

Published: 24/08/2023 Updated: 18/10/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

In Spring for Apache Kafka 3.0.9 and previous versions and versions 2.9.10 and previous versions, a possible deserialization attack vector existed, but only if unusual configuration was applied. An attacker would have to construct a malicious serialized object in one of the deserialization exception record headers. Specifically, an application is vulnerable when all of the following are true: * The user does not configure an ErrorHandlingDeserializer for the key and/or value of the record * The user explicitly sets container properties checkDeserExWhenKeyNull and/or checkDeserExWhenValueNull container properties to true. * The user allows untrusted sources to publish to a Kafka topic By default, these properties are false, and the container only attempts to deserialize the headers if an ErrorHandlingDeserializer is configured. The ErrorHandlingDeserializer prevents the vulnerability by removing any such malicious headers before processing the record.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware spring for apache kafka

Github Repositories

Spring-Kafka-Deserialization-Remote-Code-Execution

CVE-2023-34040 Spring Kafka Deserialization Remote Code Execution POST /messages/send HTTP/11 Host: 127001:8899 Cache-Control: max-age=0 Upgrade-Insecure-Requests: 1 User-Agent: Mozilla/50 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/53736 (KHTML, like Gecko) Chrome/116000 Safari/53736 Accept: text/html,application/xhtml+xml,application/xml;q=09,image/avif,image/w