ghsa-jg2g-4rjg-cmqh
Vulnerability from github
In Pulsar Functions Worker, authenticated users can upload functions in jar or nar files. These files, essentially zip files, are extracted by the Functions Worker. However, if a malicious file is uploaded, it could exploit a directory traversal vulnerability. This occurs when the filenames in the zip files, which aren't properly validated, contain special elements like "..", altering the directory path. This could allow an attacker to create or modify files outside of the designated extraction directory, potentially influencing system behavior. This vulnerability also applies to the Pulsar Broker when it is configured with "functionsWorkerEnabled=true".
This issue affects Apache Pulsar versions from 2.4.0 to 2.10.5, from 2.11.0 to 2.11.3, from 3.0.0 to 3.0.2, from 3.1.0 to 3.1.2, and 3.2.0.
2.10 Pulsar Function Worker users should upgrade to at least 2.10.6. 2.11 Pulsar Function Worker users should upgrade to at least 2.11.4. 3.0 Pulsar Function Worker users should upgrade to at least 3.0.3. 3.1 Pulsar Function Worker users should upgrade to at least 3.1.3. 3.2 Pulsar Function Worker users should upgrade to at least 3.2.1.
Users operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.pulsar:pulsar-functions-worker" }, "ranges": [ { "events": [ { "introduced": "2.4.0" }, { "fixed": "2.10.6" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.pulsar:pulsar-functions-worker" }, "ranges": [ { "events": [ { "introduced": "2.11.0" }, { "fixed": "2.11.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.pulsar:pulsar-functions-worker" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "3.0.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.pulsar:pulsar-functions-worker" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.pulsar:pulsar-functions-worker" }, "ranges": [ { "events": [ { "introduced": "3.2.0" }, { "fixed": "3.2.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-27317" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": true, "github_reviewed_at": "2024-03-14T21:39:31Z", "nvd_published_at": "2024-03-12T19:15:47Z", "severity": "HIGH" }, "details": "In Pulsar Functions Worker, authenticated users can upload functions in jar or nar files. These files, essentially zip files, are extracted by the Functions Worker. However, if a malicious file is uploaded, it could exploit a directory traversal vulnerability. This occurs when the filenames in the zip files, which aren\u0027t properly validated, contain special elements like \"..\", altering the directory path. This could allow an attacker to create or modify files outside of the designated extraction directory, potentially influencing system behavior. This vulnerability also applies to the Pulsar Broker when it is configured with \"functionsWorkerEnabled=true\".\n\nThis issue affects Apache Pulsar versions from 2.4.0 to 2.10.5, from 2.11.0 to 2.11.3, from 3.0.0 to 3.0.2, from 3.1.0 to 3.1.2, and 3.2.0. \n\n2.10 Pulsar Function Worker users should upgrade to at least 2.10.6.\n2.11 Pulsar Function Worker users should upgrade to at least 2.11.4.\n3.0 Pulsar Function Worker users should upgrade to at least 3.0.3.\n3.1 Pulsar Function Worker users should upgrade to at least 3.1.3.\n3.2 Pulsar Function Worker users should upgrade to at least 3.2.1.\n\nUsers operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions.", "id": "GHSA-jg2g-4rjg-cmqh", "modified": "2024-05-02T18:42:02Z", "published": "2024-03-12T21:30:59Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27317" }, { "type": "PACKAGE", "url": "https://github.com/apache/pulsar" }, { "type": "WEB", "url": "https://lists.apache.org/thread/ct9xmvlf7lompc1pxvlsb60qstfsm9po" }, { "type": "WEB", "url": "https://pulsar.apache.org/security/CVE-2024-27317" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/03/12/10" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L", "type": "CVSS_V3" } ], "summary": "Apache Pulsar: Pulsar Functions Worker\u0027s Archive Extraction Vulnerability Allows Unauthorized File Modification" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.