cve-2024-28098
Vulnerability from cvelistv5
Published
2024-03-12 18:15
Modified
2024-08-02 00:48
Severity ?
EPSS score ?
Summary
Apache Pulsar: Improper Authorization For Topic-Level Policy Management
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Pulsar |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-28098", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-13T18:37:12.167881Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:03:35.775Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:48:48.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread/3m6923y3wxpdcs9346sjvt8ql9swqc2z" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://pulsar.apache.org/security/CVE-2024-28098/" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/03/12/12" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Pulsar", "vendor": "Apache Software Foundation", "versions": [ { "lessThan": "2.10.6", "status": "affected", "version": "2.7.1", "versionType": "semver" }, { "lessThan": "2.11.4", "status": "affected", "version": "2.11.0", "versionType": "semver" }, { "lessThan": "3.0.3", "status": "affected", "version": "3.0.0", "versionType": "semver" }, { "lessThan": "3.1.3", "status": "affected", "version": "3.1.0", "versionType": "semver" }, { "lessThan": "3.2.1", "status": "affected", "version": "3.2.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The vulnerability allows authenticated users with only produce or consume permissions to modify topic-level policies, such as retention, TTL, and offloading settings. These management operations should be restricted to users with the tenant admin role or super user role.\u003cbr\u003e\u003cbr\u003eThis issue affects Apache Pulsar versions from 2.7.1 to 2.10.5, from 2.11.0 to 2.11.3, from 3.0.0 to 3.0.2, from 3.1.0 to 3.1.2, and 3.2.0. \u003cbr\u003e\u003cbr\u003e2.10 Apache Pulsar users should upgrade to at least 2.10.6.\u003cbr\u003e2.11 Apache Pulsar users should upgrade to at least 2.11.4.\u003cbr\u003e3.0 Apache Pulsar users should upgrade to at least 3.0.3.\u003cbr\u003e3.1 Apache Pulsar users should upgrade to at least 3.1.3.\u003cbr\u003e3.2 Apache Pulsar users should upgrade to at least 3.2.1.\u003cbr\u003e\u003cbr\u003eUsers operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions.\u003cbr\u003e" } ], "value": "The vulnerability allows authenticated users with only produce or consume permissions to modify topic-level policies, such as retention, TTL, and offloading settings. These management operations should be restricted to users with the tenant admin role or super user role.\n\nThis issue affects Apache Pulsar versions from 2.7.1 to 2.10.5, from 2.11.0 to 2.11.3, from 3.0.0 to 3.0.2, from 3.1.0 to 3.1.2, and 3.2.0. \n\n2.10 Apache Pulsar users should upgrade to at least 2.10.6.\n2.11 Apache Pulsar users should upgrade to at least 2.11.4.\n3.0 Apache Pulsar users should upgrade to at least 3.0.3.\n3.1 Apache Pulsar users should upgrade to at least 3.1.3.\n3.2 Apache Pulsar users should upgrade to at least 3.2.1.\n\nUsers operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T18:15:39.848Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread/3m6923y3wxpdcs9346sjvt8ql9swqc2z" }, { "tags": [ "vendor-advisory" ], "url": "https://pulsar.apache.org/security/CVE-2024-28098/" }, { "url": "http://www.openwall.com/lists/oss-security/2024/03/12/12" } ], "source": { "discovery": "INTERNAL" }, "title": "Apache Pulsar: Improper Authorization For Topic-Level Policy Management", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-28098", "datePublished": "2024-03-12T18:15:39.848Z", "dateReserved": "2024-03-04T08:43:49.387Z", "dateUpdated": "2024-08-02T00:48:48.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-28098\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2024-03-12T19:15:48.177\",\"lastModified\":\"2024-05-01T17:15:30.747\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The vulnerability allows authenticated users with only produce or consume permissions to modify topic-level policies, such as retention, TTL, and offloading settings. These management operations should be restricted to users with the tenant admin role or super user role.\\n\\nThis issue affects Apache Pulsar versions from 2.7.1 to 2.10.5, from 2.11.0 to 2.11.3, from 3.0.0 to 3.0.2, from 3.1.0 to 3.1.2, and 3.2.0. \\n\\n2.10 Apache Pulsar users should upgrade to at least 2.10.6.\\n2.11 Apache Pulsar users should upgrade to at least 2.11.4.\\n3.0 Apache Pulsar users should upgrade to at least 3.0.3.\\n3.1 Apache Pulsar users should upgrade to at least 3.1.3.\\n3.2 Apache Pulsar users should upgrade to at least 3.2.1.\\n\\nUsers operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions.\\n\"},{\"lang\":\"es\",\"value\":\"La vulnerabilidad permite a los usuarios autenticados con permisos solo de producci\u00f3n o consumo modificar pol\u00edticas a nivel de tema, como retenci\u00f3n, TTL y configuraciones de descarga. Estas operaciones de administraci\u00f3n deben restringirse a usuarios con la funci\u00f3n de administrador de inquilinos o la funci\u00f3n de superusuario. Este problema afecta a las versiones de Apache Pulsar de 2.7.1 a 2.10.5, de 2.11.0 a 2.11.3, de 3.0.0 a 3.0.2, de 3.1.0 a 3.1.2 y 3.2.0. 2.10 Los usuarios de Apache Pulsar deben actualizar al menos a 2.10.6. 2.11 Los usuarios de Apache Pulsar deben actualizar al menos a 2.11.4. Los usuarios de Apache Pulsar 3.0 deben actualizar al menos a 3.0.3. 3.1 Los usuarios de Apache Pulsar deben actualizar al menos a 3.1.3. 3.2 Los usuarios de Apache Pulsar deben actualizar al menos a 3.2.1. Los usuarios que utilicen versiones anteriores a las enumeradas anteriormente deben actualizar a las versiones parcheadas antes mencionadas o a versiones m\u00e1s nuevas.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.1,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/03/12/12\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread/3m6923y3wxpdcs9346sjvt8ql9swqc2z\",\"source\":\"security@apache.org\"},{\"url\":\"https://pulsar.apache.org/security/CVE-2024-28098/\",\"source\":\"security@apache.org\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.