7.4
CWE
295 20
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2023-4586: Hotrod-client: hot rod client does not enable hostname validation when using tls that lead to a mitm attack

First published: Tue Aug 29 2023(Updated: )

## Withdrawn Advisory This advisory has been withdrawn because the underlying vulnerability only concerns Red Hat's Hot Rod client, which is not in one of the GitHub Advisory Database's [supported ecosystems](https://github.com/github/advisory-database/blob/main/README.md#supported-ecosystems). This link is maintained to preserve external references. ## Original Description Netty-handler has been found to no validate hostnames when using TLS in its default configuration. As a result netty-handler is vulnerable to man-in-the-middle attacks. Users would need to set the protocol to "HTTPS" in the SSLParameters of the SSLEngine to opt in to host name validation. A change in default behavior is expected in the `5.x` release branch with no backport planned. In the interim users are advised to enable host name validation in their configurations. See https://github.com/netty/netty/issues/8537 for details on the forthcoming change in default behavior.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Redhat Data Grid=8.0.0
Infinispan Hot Rod
Netty Netty>=4.1.0<5.0.0
Netty Netty>=4.1.0<=4.1.99

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-4586?

    CVE-2023-4586 is a vulnerability in the Hot Rod client that allows man-in-the-middle attacks due to a lack of hostname validation.

  • How does CVE-2023-4586 impact Netty-handler?

    CVE-2023-4586 affects Netty-handler by not validating hostnames when using TLS in its default configuration, making it vulnerable to man-in-the-middle attacks.

  • How can users mitigate the risk of CVE-2023-4586?

    To mitigate the risk of CVE-2023-4586, users should set the protocol to "HTTPS" in the SSLParameters of the SSLEngine to enable hostname validation.

  • Which software versions are affected by CVE-2023-4586?

    CVE-2023-4586 affects Netty-handler versions 4.1.0.Final to 4.1.99.Final, Netty versions 4.1.0 to 4.1.99, Redhat Data Grid version 8.0.0, and Infinispan Hot Rod.

  • What is the severity of CVE-2023-4586?

    The severity of CVE-2023-4586 is high, with a CVSS score of 7.4.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203