CVE-2024-42467

openHAB, a provider of open-source home automation software, has add-ons including the visualization add-on CometVisu. Prior to version 4.2.1, the proxy endpoint of openHAB's CometVisu add-on can be accessed without authentication. This proxy-feature can be exploited as Server-Side Request Forgery (SSRF) to induce GET HTTP requests to internal-only servers, in case openHAB is exposed in a non-private network. Furthermore, this proxy-feature can also be exploited as a Cross-Site Scripting (XSS) vulnerability, as an attacker is able to re-route a request to their server and return a page with malicious JavaScript code. Since the browser receives this data directly from the openHAB CometVisu UI, this JavaScript code will be executed with the origin of the CometVisu UI. This allows an attacker to exploit call endpoints on an openHAB server even if the openHAB server is located in a private network. (e.g. by sending an openHAB admin a link that proxies malicious JavaScript.) This issue may lead up to Remote Code Execution (RCE) when chained with other vulnerabilities. Users should upgrade to version 4.2.1 of the CometVisu add-on of openHAB to receive a patch.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:*:*:*

History

29 Aug 2024, 16:26

Type Values Removed Values Added
CPE cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:*:*:*
Summary
  • (es) openHAB, un proveedor de software de automatización del hogar de código abierto, tiene complementos que incluyen el complemento de visualización CometVisu. Antes de la versión 4.2.1, se podía acceder al extremo proxy del complemento CometVisu de openHAB sin autenticación. Esta característica de proxy se puede explotar como Server-Side Request Forgery (SSRF) para inducir solicitudes GET HTTP a servidores solo internos, en caso de que openHAB esté expuesto en una red no privada. Además, esta característica de proxy también se puede explotar como una vulnerabilidad de cross site scripting (XSS), ya que un atacante puede redirigir una solicitud a su servidor y devolver una página con código JavaScript malicioso. Dado que el navegador recibe estos datos directamente desde la interfaz de usuario de openHAB CometVisu, este código JavaScript se ejecutará con el origen de la interfaz de usuario de CometVisu. Esto permite a un atacante explotar los endpoints de llamadas en un servidor openHAB incluso si el servidor openHAB está ubicado en una red privada. (por ejemplo, enviando a un administrador de openHAB un enlace que representa JavaScript malicioso). Este problema puede provocar una ejecución remota de código (RCE) cuando se combina con otras vulnerabilidades. Los usuarios deben actualizar a la versión 4.2.1 del complemento CometVisu de openHAB para recibir un parche.
CWE NVD-CWE-noinfo
First Time Openhab openhab Web Interface
Openhab
References () https://github.com/openhab/openhab-webui/blob/1c03c60f84388b9d7da0231df2d4ebb1e17d3fcf/bundles/org.openhab.ui.cometvisu/src/main/java/org/openhab/ui/cometvisu/internal/backend/rest/ProxyResource.java#L83 - () https://github.com/openhab/openhab-webui/blob/1c03c60f84388b9d7da0231df2d4ebb1e17d3fcf/bundles/org.openhab.ui.cometvisu/src/main/java/org/openhab/ui/cometvisu/internal/backend/rest/ProxyResource.java#L83 - Product
References () https://github.com/openhab/openhab-webui/commit/630e8525835c698cf58856aa43782d92b18087f2 - () https://github.com/openhab/openhab-webui/commit/630e8525835c698cf58856aa43782d92b18087f2 - Patch
References () https://github.com/openhab/openhab-webui/security/advisories/GHSA-v7gr-mqpj-wwh3 - () https://github.com/openhab/openhab-webui/security/advisories/GHSA-v7gr-mqpj-wwh3 - Third Party Advisory

12 Aug 2024, 13:41

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-12 13:38

Updated : 2024-08-29 16:26


NVD link : CVE-2024-42467

Mitre link : CVE-2024-42467

CVE.ORG link : CVE-2024-42467


JSON object : View

Products Affected

openhab

  • openhab_web_interface
CWE
NVD-CWE-noinfo CWE-918

Server-Side Request Forgery (SSRF)