Developers Warned of Critical Remote Code Execution Flaw in Quarkus Java Framework


Developers have been warned that the popular Quarkus framework is affected by a critical vulnerability that could lead to remote code execution.

Developers have been warned that the popular Quarkus framework is affected by a critical vulnerability that could lead to remote code execution.

Available since 2019, Quarkus is an open source Kubernetes-native Java framework designed for GraalVM and HotSpot virtual machines.

Tracked as CVE-2022-4116 (CVSS score of 9.8), the security defect was identified in the Dev UI Config Editor and can be exploited via drive-by localhost attacks.

“Exploiting the vulnerability isn’t difficult and can be done by a malicious actor without any privileges,” Contrast Security researcher Joseph Beeton, who discovered the bug, explains.

Because localhost-bound services are, in fact, accessible from the outside, an attacker can create a malicious website to target developers who are using vulnerable instances of Quarkus, the security researcher says.

“If a developer running Quarkus locally visits a website with malicious JavaScript, that JavaScript can silently execute code on the developer’s machine,” Beeton notes.

The issue is that the JavaScript code can make requests to localhost without a preflight request. Called ‘simple requests’, these do not return data to the calling JavaScript, but the time it took to respond can be used to infer whether the request was successful.

“Within those constraints, it is possible to access localhost and, in certain circumstances, to trigger arbitrary code execution,” Beeton explains.

The researcher has published proof-of-concept (PoC) code that launches the calculator application on the target machine, but warns that malicious exploitation of the bug could have broad impact, depending on the access the developer has to secret keys, servers, and other resources.

“However, the potential exists for the silent code to take more damaging actions such as installing a keylogger on the local machine to capture login information to production systems, or using GitHub tokens to modify source code,” Beeton notes.

The researcher also points out that attackers may attempt to launch spearphishing attacks targeting developers who are using Quarkus, to trick them into clicking a link leading to JavaScript code exploiting the vulnerability.

This week, Quarkus announced that patches for CVE-2022-4116 have been included in the 2.14.2.Final and 2.13.5.Final releases of the framework, warning that malicious attackers could exploit the bug to gain local access to development tools and urging developers to update as soon as possible.

In an advisory, Red Hat said that its own build of Quarkus is impacted as well, without sharing details on when it might release patches.


By Ionut Arghire on Wed, 30 Nov 2022 11:59:40 +0000
Original link