Security restrictions bypass in Apache APISIX



Published: 2022-03-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-25757
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Apache APISIX
Server applications / Other server solutions

Vendor Apache Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU61650

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25757

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to insufficient validation of user-supplied input.when processing duplicate keys inside the JSON array. A remote attacker can pass specially crafted input to the application and bypass body_schema validation in the request-validation plugin.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache APISIX: 2.0 - 2.12.1

External links

http://seclists.org/oss-sec/2022/q1/202


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###