gsd-2022-34917
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A security vulnerability has been identified in Apache Kafka. It affects all releases since 2.8.0. The vulnerability allows malicious unauthenticated clients to allocate large amounts of memory on brokers. This can lead to brokers hitting OutOfMemoryException and causing denial of service. Example scenarios: - Kafka cluster without authentication: Any clients able to establish a network connection to a broker can trigger the issue. - Kafka cluster with SASL authentication: Any clients able to establish a network connection to a broker, without the need for valid SASL credentials, can trigger the issue. - Kafka cluster with TLS authentication: Only clients able to successfully authenticate via TLS can trigger the issue. We advise the users to upgrade the Kafka installations to one of the 3.2.3, 3.1.2, 3.0.2, 2.8.2 versions.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-34917",
    "description": "A security vulnerability has been identified in Apache Kafka. It affects all releases since 2.8.0. The vulnerability allows malicious unauthenticated clients to allocate large amounts of memory on brokers. This can lead to brokers hitting OutOfMemoryException and causing denial of service. Example scenarios: - Kafka cluster without authentication: Any clients able to establish a network connection to a broker can trigger the issue. - Kafka cluster with SASL authentication: Any clients able to establish a network connection to a broker, without the need for valid SASL credentials, can trigger the issue. - Kafka cluster with TLS authentication: Only clients able to successfully authenticate via TLS can trigger the issue. We advise the users to upgrade the Kafka installations to one of the 3.2.3, 3.1.2, 3.0.2, 2.8.2 versions.",
    "id": "GSD-2022-34917",
    "references": [
      "https://access.redhat.com/errata/RHSA-2022:6819"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-34917"
      ],
      "details": "A security vulnerability has been identified in Apache Kafka. It affects all releases since 2.8.0. The vulnerability allows malicious unauthenticated clients to allocate large amounts of memory on brokers. This can lead to brokers hitting OutOfMemoryException and causing denial of service. Example scenarios: - Kafka cluster without authentication: Any clients able to establish a network connection to a broker can trigger the issue. - Kafka cluster with SASL authentication: Any clients able to establish a network connection to a broker, without the need for valid SASL credentials, can trigger the issue. - Kafka cluster with TLS authentication: Only clients able to successfully authenticate via TLS can trigger the issue. We advise the users to upgrade the Kafka installations to one of the 3.2.3, 3.1.2, 3.0.2, 2.8.2 versions.",
      "id": "GSD-2022-34917",
      "modified": "2023-12-13T01:19:19.403468Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@apache.org",
        "ID": "CVE-2022-34917",
        "STATE": "PUBLIC",
        "TITLE": "Unauthenticated clients may cause OutOfMemoryError on Apache Kafka Brokers"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Apache Kafka",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_name": "Apache Kafka 2.8.0",
                          "version_value": "2.8.0 "
                        },
                        {
                          "version_affected": "=",
                          "version_name": "Apache Kafka 2.8.1",
                          "version_value": "2.8.1"
                        },
                        {
                          "version_affected": "=",
                          "version_name": "Apache Kafka 3.0.0",
                          "version_value": "3.0.0"
                        },
                        {
                          "version_affected": "=",
                          "version_name": "Apache Kafka 3.0.1",
                          "version_value": "3.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_name": "Apache Kafka 3.1.0",
                          "version_value": "3.1.0"
                        },
                        {
                          "version_affected": "=",
                          "version_name": "Apache Kafka 3.1.1",
                          "version_value": "3.1.1"
                        },
                        {
                          "version_affected": "=",
                          "version_name": "Apache Kafka 3.2.0",
                          "version_value": "3.2.0"
                        },
                        {
                          "version_affected": "=",
                          "version_name": "Apache Kafka 3.2.1",
                          "version_value": "3.2.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Apache Software Foundation"
            }
          ]
        }
      },
      "credit": [
        {
          "lang": "eng",
          "value": "Apache Kafka would like to thank Mickael Maison, Tom Bentley and Daniel Collins for reporting this issue."
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A security vulnerability has been identified in Apache Kafka. It affects all releases since 2.8.0. The vulnerability allows malicious unauthenticated clients to allocate large amounts of memory on brokers. This can lead to brokers hitting OutOfMemoryException and causing denial of service. Example scenarios: - Kafka cluster without authentication: Any clients able to establish a network connection to a broker can trigger the issue. - Kafka cluster with SASL authentication: Any clients able to establish a network connection to a broker, without the need for valid SASL credentials, can trigger the issue. - Kafka cluster with TLS authentication: Only clients able to successfully authenticate via TLS can trigger the issue. We advise the users to upgrade the Kafka installations to one of the 3.2.3, 3.1.2, 3.0.2, 2.8.2 versions."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "impact": [
        {
          "other": "High"
        }
      ],
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-789: Memory Allocation with Excessive Size Value"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://kafka.apache.org/cve-list",
            "refsource": "MISC",
            "url": "https://kafka.apache.org/cve-list"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[2.8.0,2.8.2),[3.0.0,3.0.2),[3.1.0,3.1.2),[3.2.0,3.2.3)",
          "affected_versions": "All versions starting from 2.8.0 before 2.8.2, all versions starting from 3.0.0 before 3.0.2, all versions starting from 3.1.0 before 3.1.2, all versions starting from 3.2.0 before 3.2.3",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-770",
            "CWE-937"
          ],
          "date": "2022-09-22",
          "description": "A security vulnerability has been identified in Apache Kafka. It affects all releases since 2.8.0. The vulnerability allows malicious unauthenticated clients to allocate large amounts of memory on brokers. This can lead to brokers hitting OutOfMemoryException and causing denial of service. Example scenarios: - Kafka cluster without authentication: Any clients able to establish a network connection to a broker can trigger the issue. - Kafka cluster with SASL authentication: Any clients able to establish a network connection to a broker, without the need for valid SASL credentials, can trigger the issue. - Kafka cluster with TLS authentication: Only clients able to successfully authenticate via TLS can trigger the issue. We advise the users to upgrade the Kafka installations to one of the 3.2.3, 3.1.2, 3.0.2, 2.8.2 versions.",
          "fixed_versions": [
            "2.8.2",
            "3.0.2",
            "3.1.2",
            "3.2.3"
          ],
          "identifier": "CVE-2022-34917",
          "identifiers": [
            "CVE-2022-34917",
            "GHSA-c9h3-c6qj-hh7q"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.kafka/kafka",
          "pubdate": "2022-09-20",
          "solution": "Upgrade to versions 2.8.2, 3.0.2, 3.1.2, 3.2.3 or above.",
          "title": "Apache Kafka vulnerability can lead to brokers hitting OutOfMemoryException, causing Denial of Service",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-34917",
            "https://kafka.apache.org/cve-list",
            "https://github.com/advisories/GHSA-c9h3-c6qj-hh7q"
          ],
          "uuid": "d211f420-fb7b-4db1-a377-ece376c91817"
        },
        {
          "affected_range": "[2.8.0,2.8.2),[3.0.0,3.0.2),[3.1.0,3.1.2),[3.2.0,3.2.3)",
          "affected_versions": "All versions starting from 2.8.0 before 2.8.2, all versions starting from 3.0.0 before 3.0.2, all versions starting from 3.1.0 before 3.1.2, all versions starting from 3.2.0 before 3.2.3",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-770",
            "CWE-937"
          ],
          "date": "2022-09-22",
          "description": "A security vulnerability has been identified in Apache Kafka. It affects all releases since 2.8.0. The vulnerability allows malicious unauthenticated clients to allocate large amounts of memory on brokers. This can lead to brokers hitting OutOfMemoryException and causing denial of service. Example scenarios: - Kafka cluster without authentication: Any clients able to establish a network connection to a broker can trigger the issue. - Kafka cluster with SASL authentication: Any clients able to establish a network connection to a broker, without the need for valid SASL credentials, can trigger the issue. - Kafka cluster with TLS authentication: Only clients able to successfully authenticate via TLS can trigger the issue. We advise the users to upgrade the Kafka installations to one of the 3.2.3, 3.1.2, 3.0.2, 2.8.2 versions.",
          "fixed_versions": [
            "2.8.2",
            "3.0.2",
            "3.1.2",
            "3.2.3"
          ],
          "identifier": "CVE-2022-34917",
          "identifiers": [
            "CVE-2022-34917"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.kafka/kafka_2.10",
          "pubdate": "2022-09-20",
          "solution": "Upgrade to versions 2.8.2, 3.0.2, 3.1.2, 3.2.3 or above.",
          "title": "Allocation of Resources Without Limits or Throttling",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-34917",
            "https://kafka.apache.org/cve-list"
          ],
          "uuid": "af666845-384c-4700-a91e-52d70638442b"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.8.2",
                "versionStartIncluding": "2.8.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.2.3",
                "versionStartIncluding": "3.2.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.1.2",
                "versionStartIncluding": "3.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.0.2",
                "versionStartIncluding": "3.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@apache.org",
          "ID": "CVE-2022-34917"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A security vulnerability has been identified in Apache Kafka. It affects all releases since 2.8.0. The vulnerability allows malicious unauthenticated clients to allocate large amounts of memory on brokers. This can lead to brokers hitting OutOfMemoryException and causing denial of service. Example scenarios: - Kafka cluster without authentication: Any clients able to establish a network connection to a broker can trigger the issue. - Kafka cluster with SASL authentication: Any clients able to establish a network connection to a broker, without the need for valid SASL credentials, can trigger the issue. - Kafka cluster with TLS authentication: Only clients able to successfully authenticate via TLS can trigger the issue. We advise the users to upgrade the Kafka installations to one of the 3.2.3, 3.1.2, 3.0.2, 2.8.2 versions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-770"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kafka.apache.org/cve-list",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://kafka.apache.org/cve-list"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2022-09-22T14:57Z",
      "publishedDate": "2022-09-20T09:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...