CVE-2023-45757 (GCVE-0-2023-45757)
Vulnerability from cvelistv5
Published
2023-10-16 08:01
Modified
2025-02-13 17:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Security vulnerability in Apache bRPC <=1.6.0 on all platforms allows attackers to inject XSS code to the builtin rpcz page.
An attacker that can send http request to bRPC server with rpcz enabled can inject arbitrary XSS code to the builtin rpcz page.
Solution (choose one of three):
1. upgrade to bRPC > 1.6.0, download link: https://dist.apache.org/repos/dist/release/brpc/1.6.1/
2. If you are using an old version of bRPC and hard to upgrade, you can apply this patch: https://github.com/apache/brpc/pull/2411
3. disable rpcz feature
References
▼ | URL | Tags | |
---|---|---|---|
security@apache.org | http://www.openwall.com/lists/oss-security/2023/10/16/8 | Mailing List, Third Party Advisory | |
security@apache.org | https://lists.apache.org/thread/6syxv32fqgl30brfpttrk4rfsb983hl4 | Mailing List, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/10/16/8 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread/6syxv32fqgl30brfpttrk4rfsb983hl4 | Mailing List, Vendor Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache bRPC |
Version: 0.9.0 ≤ 1.6.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:29:32.439Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.apache.org/thread/6syxv32fqgl30brfpttrk4rfsb983hl4" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/16/8" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45757", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T18:27:21.148995Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T18:27:28.347Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache bRPC", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "1.6.0", "status": "affected", "version": "0.9.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eSecurity vulnerability \u003c/span\u003ein Apache bRPC \u0026lt;=1.6.0 on all platforms allows attackers to inject XSS code to the builtin rpcz page.\u003cbr\u003eAn attacker that can send http request to bRPC server with rpcz enabled can\u0026nbsp;inject arbitrary XSS code to the builtin rpcz page.\u003cbr\u003e\u003cbr\u003eSolution\u003cspan style=\"background-color: rgba(0, 0, 0, 0.2);\"\u003e\u0026nbsp;(choose one of three)\u003c/span\u003e:\u003cbr\u003e1. upgrade to bRPC \u0026gt; 1.6.0, download link: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://dist.apache.org/repos/dist/release/brpc/1.6.1/\"\u003ehttps://dist.apache.org/repos/dist/release/brpc/1.6.1/\u003c/a\u003e\u003cbr\u003e2. If you are using an old version of bRPC and hard to upgrade, you can apply this patch:\u0026nbsp;\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://github.com/apache/brpc/pull/2411\"\u003ehttps://github.com/apache/brpc/pull/2411\u003c/a\u003e\u003cbr\u003e3. disable rpcz feature" } ], "value": "Security vulnerability in Apache bRPC \u003c=1.6.0 on all platforms allows attackers to inject XSS code to the builtin rpcz page.\nAn attacker that can send http request to bRPC server with rpcz enabled can\u00a0inject arbitrary XSS code to the builtin rpcz page.\n\nSolution\u00a0(choose one of three):\n1. upgrade to bRPC \u003e 1.6.0, download link: https://dist.apache.org/repos/dist/release/brpc/1.6.1/ \n2. If you are using an old version of bRPC and hard to upgrade, you can apply this patch:\u00a0 https://github.com/apache/brpc/pull/2411 \n3. disable rpcz feature" } ], "metrics": [ { "other": { "content": { "text": "important" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-16T08:05:04.599Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/6syxv32fqgl30brfpttrk4rfsb983hl4" }, { "url": "http://www.openwall.com/lists/oss-security/2023/10/16/8" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache bRPC: The builtin service rpcz page has an XSS attack vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2023-45757", "datePublished": "2023-10-16T08:01:41.036Z", "dateReserved": "2023-10-12T09:28:16.458Z", "dateUpdated": "2025-02-13T17:14:10.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-45757\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2023-10-16T09:15:11.563\",\"lastModified\":\"2024-11-21T08:27:19.177\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Security vulnerability in Apache bRPC \u003c=1.6.0 on all platforms allows attackers to inject XSS code to the builtin rpcz page.\\nAn attacker that can send http request to bRPC server with rpcz enabled can\u00a0inject arbitrary XSS code to the builtin rpcz page.\\n\\nSolution\u00a0(choose one of three):\\n1. upgrade to bRPC \u003e 1.6.0, download link: https://dist.apache.org/repos/dist/release/brpc/1.6.1/ \\n2. If you are using an old version of bRPC and hard to upgrade, you can apply this patch:\u00a0 https://github.com/apache/brpc/pull/2411 \\n3. disable rpcz feature\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de seguridad en Apache bRPC en versiones \u0026lt;=1.6.0 en todas las plataformas permite a los atacantes inyectar c\u00f3digo XSS en la p\u00e1gina rpcz incorporada. Un atacante que pueda enviar una solicitud http al servidor bRPC con rpcz habilitado puede inyectar c\u00f3digo XSS arbitrario en la p\u00e1gina rpcz incorporada. Soluci\u00f3n (elija una de estas tres): \\n1. actualice a bRPC versi\u00f3n \u0026gt; 1.6.0, enlace de descarga: https://dist.apache.org/repos/dist/release/brpc/1.6.1/ \\n2. Si est\u00e1 utilizando un versi\u00f3n antigua de bRPC y dif\u00edcil de actualizar, puede aplicar este parche: https://github.com/apache/brpc/pull/2411 \\n3. deshabilite la funci\u00f3n rpcz\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:brpc:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.6.1\",\"matchCriteriaId\":\"A4F27ECA-3212-4F3E-8857-87AB5172DBFB\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2023/10/16/8\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread/6syxv32fqgl30brfpttrk4rfsb983hl4\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/10/16/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread/6syxv32fqgl30brfpttrk4rfsb983hl4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://lists.apache.org/thread/6syxv32fqgl30brfpttrk4rfsb983hl4\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/10/16/8\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T20:29:32.439Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-45757\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-16T18:27:21.148995Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-16T18:27:05.673Z\"}}], \"cna\": {\"title\": \"Apache bRPC: The builtin service rpcz page has an XSS attack vulnerability\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"metrics\": [{\"other\": {\"type\": \"Textual description of severity\", \"content\": {\"text\": \"important\"}}}], \"affected\": [{\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache bRPC\", \"versions\": [{\"status\": \"affected\", \"version\": \"0.9.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"1.6.0\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://lists.apache.org/thread/6syxv32fqgl30brfpttrk4rfsb983hl4\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/10/16/8\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Security vulnerability in Apache bRPC \u003c=1.6.0 on all platforms allows attackers to inject XSS code to the builtin rpcz page.\\nAn attacker that can send http request to bRPC server with rpcz enabled can\\u00a0inject arbitrary XSS code to the builtin rpcz page.\\n\\nSolution\\u00a0(choose one of three):\\n1. upgrade to bRPC \u003e 1.6.0, download link: https://dist.apache.org/repos/dist/release/brpc/1.6.1/ \\n2. If you are using an old version of bRPC and hard to upgrade, you can apply this patch:\\u00a0 https://github.com/apache/brpc/pull/2411 \\n3. disable rpcz feature\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eSecurity vulnerability \u003c/span\u003ein Apache bRPC \u0026lt;=1.6.0 on all platforms allows attackers to inject XSS code to the builtin rpcz page.\u003cbr\u003eAn attacker that can send http request to bRPC server with rpcz enabled can\u0026nbsp;inject arbitrary XSS code to the builtin rpcz page.\u003cbr\u003e\u003cbr\u003eSolution\u003cspan style=\\\"background-color: rgba(0, 0, 0, 0.2);\\\"\u003e\u0026nbsp;(choose one of three)\u003c/span\u003e:\u003cbr\u003e1. upgrade to bRPC \u0026gt; 1.6.0, download link: \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://dist.apache.org/repos/dist/release/brpc/1.6.1/\\\"\u003ehttps://dist.apache.org/repos/dist/release/brpc/1.6.1/\u003c/a\u003e\u003cbr\u003e2. If you are using an old version of bRPC and hard to upgrade, you can apply this patch:\u0026nbsp;\u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://github.com/apache/brpc/pull/2411\\\"\u003ehttps://github.com/apache/brpc/pull/2411\u003c/a\u003e\u003cbr\u003e3. disable rpcz feature\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"shortName\": \"apache\", \"dateUpdated\": \"2023-10-16T08:05:04.599Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-45757\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T17:14:10.463Z\", \"dateReserved\": \"2023-10-12T09:28:16.458Z\", \"assignerOrgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"datePublished\": \"2023-10-16T08:01:41.036Z\", \"assignerShortName\": \"apache\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…