cve-2022-34321
Vulnerability from cvelistv5
Published
2024-03-12 18:17
Modified
2024-08-13 18:48
Severity ?
EPSS score ?
Summary
Apache Pulsar: Improper Authentication for Pulsar Proxy Statistics Endpoint
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Pulsar |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:16.123Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread/ods5tq2hpl390hvjnvxv0bcg4rfpgjj8" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://pulsar.apache.org/security/CVE-2022-34321/" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/03/12/8" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pulsar", "vendor": "apache", "versions": [ { "lessThan": "2.10.6", "status": "affected", "version": "2.6.0", "versionType": "semver" }, { "lessThan": "2.11.3", "status": "affected", "version": "2.11.0", "versionType": "semver" }, { "lessThan": "3.0.2", "status": "affected", "version": "3.0.0", "versionType": "semver" }, { "lessThan": "3.1.1", "status": "affected", "version": "3.1.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2022-34321", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-13T18:45:58.606642Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-13T18:48:30.535Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Pulsar", "vendor": "Apache Software Foundation", "versions": [ { "lessThan": "2.10.6", "status": "affected", "version": "2.6.0", "versionType": "semver" }, { "lessThan": "2.11.3", "status": "affected", "version": "2.11.0", "versionType": "semver" }, { "lessThan": "3.0.2", "status": "affected", "version": "3.0.0", "versionType": "semver" }, { "lessThan": "3.1.1", "status": "affected", "version": "3.1.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lari Hotari" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Authentication vulnerability in Apache Pulsar Proxy allows an attacker to connect to the /proxy-stats endpoint without authentication. The vulnerable endpoint exposes detailed statistics about live connections, along with the capability to modify the logging level of proxied connections without requiring proper authentication credentials.\u003cbr\u003e\u003cbr\u003eThis issue affects Apache Pulsar versions from 2.6.0 to 2.10.5, from 2.11.0 to 2.11.2, from 3.0.0 to 3.0.1, and 3.1.0.\u003cbr\u003e\u003cbr\u003eThe known risks include exposing sensitive information such as connected client IP and unauthorized logging level manipulation which could lead to a denial-of-service condition by significantly increasing the proxy\u0027s logging overhead. When deployed via the Apache Pulsar Helm chart within Kubernetes environments, the actual client IP might not be revealed through the load balancer\u0027s default behavior, which typically obscures the original source IP addresses when externalTrafficPolicy is being configured to \"Cluster\" by default. The /proxy-stats endpoint contains topic level statistics, however, in the default configuration, the topic level statistics aren\u0027t known to be exposed.\u003cbr\u003e\u003cbr\u003e2.10 Pulsar Proxy users should upgrade to at least 2.10.6.\u003cbr\u003e2.11 Pulsar Proxy users should upgrade to at least 2.11.3.\u003cbr\u003e3.0 Pulsar Proxy users should upgrade to at least 3.0.2.\u003cbr\u003e3.1 Pulsar Proxy users should upgrade to at least 3.1.1.\u003cbr\u003e\u003cbr\u003eUsers operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions. Additionally, it\u0027s imperative to recognize that the Apache Pulsar Proxy is not intended for direct exposure to the internet. The architectural design of Pulsar Proxy assumes that it will operate within a secured network environment, safeguarded by appropriate perimeter defenses." } ], "value": "Improper Authentication vulnerability in Apache Pulsar Proxy allows an attacker to connect to the /proxy-stats endpoint without authentication. The vulnerable endpoint exposes detailed statistics about live connections, along with the capability to modify the logging level of proxied connections without requiring proper authentication credentials.\n\nThis issue affects Apache Pulsar versions from 2.6.0 to 2.10.5, from 2.11.0 to 2.11.2, from 3.0.0 to 3.0.1, and 3.1.0.\n\nThe known risks include exposing sensitive information such as connected client IP and unauthorized logging level manipulation which could lead to a denial-of-service condition by significantly increasing the proxy\u0027s logging overhead. When deployed via the Apache Pulsar Helm chart within Kubernetes environments, the actual client IP might not be revealed through the load balancer\u0027s default behavior, which typically obscures the original source IP addresses when externalTrafficPolicy is being configured to \"Cluster\" by default. The /proxy-stats endpoint contains topic level statistics, however, in the default configuration, the topic level statistics aren\u0027t known to be exposed.\n\n2.10 Pulsar Proxy users should upgrade to at least 2.10.6.\n2.11 Pulsar Proxy users should upgrade to at least 2.11.3.\n3.0 Pulsar Proxy users should upgrade to at least 3.0.2.\n3.1 Pulsar Proxy users should upgrade to at least 3.1.1.\n\nUsers operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions. Additionally, it\u0027s imperative to recognize that the Apache Pulsar Proxy is not intended for direct exposure to the internet. The architectural design of Pulsar Proxy assumes that it will operate within a secured network environment, safeguarded by appropriate perimeter defenses." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306 Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T18:17:06.236Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread/ods5tq2hpl390hvjnvxv0bcg4rfpgjj8" }, { "tags": [ "vendor-advisory" ], "url": "https://pulsar.apache.org/security/CVE-2022-34321/" }, { "url": "http://www.openwall.com/lists/oss-security/2024/03/12/8" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Pulsar: Improper Authentication for Pulsar Proxy Statistics Endpoint", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2022-34321", "datePublished": "2024-03-12T18:17:06.236Z", "dateReserved": "2022-06-22T16:11:50.885Z", "dateUpdated": "2024-08-13T18:48:30.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-34321\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2024-03-12T19:15:47.303\",\"lastModified\":\"2024-05-01T17:15:25.043\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper Authentication vulnerability in Apache Pulsar Proxy allows an attacker to connect to the /proxy-stats endpoint without authentication. The vulnerable endpoint exposes detailed statistics about live connections, along with the capability to modify the logging level of proxied connections without requiring proper authentication credentials.\\n\\nThis issue affects Apache Pulsar versions from 2.6.0 to 2.10.5, from 2.11.0 to 2.11.2, from 3.0.0 to 3.0.1, and 3.1.0.\\n\\nThe known risks include exposing sensitive information such as connected client IP and unauthorized logging level manipulation which could lead to a denial-of-service condition by significantly increasing the proxy\u0027s logging overhead. When deployed via the Apache Pulsar Helm chart within Kubernetes environments, the actual client IP might not be revealed through the load balancer\u0027s default behavior, which typically obscures the original source IP addresses when externalTrafficPolicy is being configured to \\\"Cluster\\\" by default. The /proxy-stats endpoint contains topic level statistics, however, in the default configuration, the topic level statistics aren\u0027t known to be exposed.\\n\\n2.10 Pulsar Proxy users should upgrade to at least 2.10.6.\\n2.11 Pulsar Proxy users should upgrade to at least 2.11.3.\\n3.0 Pulsar Proxy users should upgrade to at least 3.0.2.\\n3.1 Pulsar Proxy users should upgrade to at least 3.1.1.\\n\\nUsers operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions. Additionally, it\u0027s imperative to recognize that the Apache Pulsar Proxy is not intended for direct exposure to the internet. The architectural design of Pulsar Proxy assumes that it will operate within a secured network environment, safeguarded by appropriate perimeter defenses.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de autenticaci\u00f3n incorrecta en Apache Pulsar Proxy permite a un atacante conectarse al endpoint /proxy-stats sin autenticaci\u00f3n. El endpoint vulnerable expone estad\u00edsticas detalladas sobre conexiones activas, junto con la capacidad de modificar el nivel de registro de conexiones proxy sin requerir credenciales de autenticaci\u00f3n adecuadas. Este problema afecta a las versiones de Apache Pulsar de 2.6.0 a 2.10.5, de 2.11.0 a 2.11.2, de 3.0.0 a 3.0.1 y 3.1.0. Los riesgos conocidos incluyen la exposici\u00f3n de informaci\u00f3n confidencial, como la IP del cliente conectado, y la manipulaci\u00f3n no autorizada del nivel de registro, lo que podr\u00eda conducir a una condici\u00f3n de denegaci\u00f3n de servicio al aumentar significativamente la sobrecarga de registro del proxy. Cuando se implementa a trav\u00e9s del gr\u00e1fico Apache Pulsar Helm dentro de entornos de Kubernetes, es posible que la IP real del cliente no se revele a trav\u00e9s del comportamiento predeterminado del balanceador de carga, que normalmente oscurece las direcciones IP de origen originales cuando externalTrafficPolicy se configura en \\\"Cl\u00faster\\\" de forma predeterminada. El endpoint /proxy-stats contiene estad\u00edsticas a nivel de tema; sin embargo, en la configuraci\u00f3n predeterminada, no se sabe que las estad\u00edsticas a nivel de tema est\u00e9n expuestas. 2.10 Los usuarios de Pulsar Proxy deben actualizar al menos a 2.10.6. 2.11 Los usuarios de Pulsar Proxy deben actualizar al menos a 2.11.3. Los usuarios de Pulsar Proxy 3.0 deben actualizar al menos a 3.0.2. 3.1 Los usuarios de Pulsar Proxy deben actualizar al menos a 3.1.1. Los usuarios que utilicen versiones anteriores a las enumeradas anteriormente deben actualizar a las versiones parcheadas antes mencionadas o a versiones m\u00e1s nuevas. Adem\u00e1s, es imperativo reconocer que Apache Pulsar Proxy no est\u00e1 manipulado para exposici\u00f3n directa a Internet. El dise\u00f1o arquitect\u00f3nico de Pulsar Proxy supone que funcionar\u00e1 dentro de un entorno de red seguro, salvaguardado por defensas perimetrales adecuadas.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.2}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-306\"}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/03/12/8\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread/ods5tq2hpl390hvjnvxv0bcg4rfpgjj8\",\"source\":\"security@apache.org\"},{\"url\":\"https://pulsar.apache.org/security/CVE-2022-34321/\",\"source\":\"security@apache.org\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.