CVE-2022-24856

FlyteConsole is the web user interface for the Flyte platform. FlyteConsole prior to version 0.52.0 is vulnerable to server-side request forgery (SSRF) when FlyteConsole is open to the general internet. An attacker can exploit any user of a vulnerable instance to access the internal metadata server or other unauthenticated URLs. Passing of headers to an unauthorized actor may occur. The patch for this issue deletes the entire `cors_proxy`, as this is not required for console anymore. A patch is available in FlyteConsole version 0.52.0. Disable FlyteConsole availability on the internet as a workaround.
Configurations

Configuration 1 (hide)

cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:*

History

26 May 2022, 22:07

Type Values Removed Values Added
CPE cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:*
References (MISC) https://github.com/flyteorg/flyteconsole/commit/05b88ed2d2ecdb5d8a8404efea25414e57189709 - (MISC) https://github.com/flyteorg/flyteconsole/commit/05b88ed2d2ecdb5d8a8404efea25414e57189709 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/flyteorg/flyteconsole/security/advisories/GHSA-www6-hf2v-v9m9 - (CONFIRM) https://github.com/flyteorg/flyteconsole/security/advisories/GHSA-www6-hf2v-v9m9 - Third Party Advisory
References (MISC) https://github.com/flyteorg/flyteconsole/releases/tag/v0.52.0 - (MISC) https://github.com/flyteorg/flyteconsole/releases/tag/v0.52.0 - Third Party Advisory
References (MISC) https://github.com/flyteorg/flyteconsole/pull/389 - (MISC) https://github.com/flyteorg/flyteconsole/pull/389 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
First Time Flyte flyte Console
Flyte

17 May 2022, 17:35

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-17 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-24856

Mitre link : CVE-2022-24856

CVE.ORG link : CVE-2022-24856


JSON object : View

Products Affected

flyte

  • flyte_console
CWE
CWE-918

Server-Side Request Forgery (SSRF)