Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2023-44981 (Critical) detected in zookeeper-3.5.7.jar #367

Open
mend-bolt-for-github bot opened this issue Nov 17, 2023 · 0 comments
Open

CVE-2023-44981 (Critical) detected in zookeeper-3.5.7.jar #367

mend-bolt-for-github bot opened this issue Nov 17, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Nov 17, 2023

CVE-2023-44981 - Critical Severity Vulnerability

Vulnerable Library - zookeeper-3.5.7.jar

ZooKeeper server

Library home page: http://zookeeper.apache.org

Path to dependency file: /owner-extras/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/zookeeper/zookeeper/3.5.7/zookeeper-3.5.7.jar

Dependency Hierarchy:

  • curator-framework-4.3.0.jar (Root Library)
    • curator-client-4.3.0.jar
      • zookeeper-3.5.7.jar (Vulnerable Library)

Found in HEAD commit: 12e21721ff1098fe44de120bf2737fd994f40fa6

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance part in SASL auth ID is optional and if it's missing, like 'eve@EXAMPLE.COM', the authorization check will be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer authentication is not enabled by default.

Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2, which fixes the issue.

Alternately ensure the ensemble election/quorum communication is protected by a firewall as this will mitigate the issue.

See the documentation for more details on correct cluster administration.

Publish Date: 2023-10-11

URL: CVE-2023-44981

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/wf0yrk84dg1942z1o74kd8nycg6pgm5b

Release Date: 2023-10-11

Fix Resolution (org.apache.zookeeper:zookeeper): 3.7.2

Direct dependency fix Resolution (org.apache.curator:curator-framework): 5.0.0


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Nov 17, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2023-44981 (Critical) detected in zookeeper-3.4.8.jar CVE-2023-44981 (Critical) detected in zookeeper-3.4.8.jar, zookeeper-3.5.7.jar Nov 18, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2023-44981 (Critical) detected in zookeeper-3.4.8.jar, zookeeper-3.5.7.jar CVE-2023-44981 (Critical) detected in zookeeper-3.5.7.jar Dec 4, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants