zookeeper: CVE-2023-44981

Related Vulnerabilities: CVE-2023-44981  

Debian Bug report logs - #1054224
zookeeper: CVE-2023-44981

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 19 Oct 2023 13:57:01 UTC

Severity: grave

Tags: security, upstream

Found in versions zookeeper/3.8.0-11, zookeeper/3.4.13-6

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#1054224; Package src:zookeeper. (Thu, 19 Oct 2023 13:57:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Thu, 19 Oct 2023 13:57:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: zookeeper: CVE-2023-44981
Date: Thu, 19 Oct 2023 15:54:31 +0200
Source: zookeeper
Version: 3.8.0-11
Severity: grave
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 3.4.13-6

Hi,

The following vulnerability was published for zookeeper.

CVE-2023-44981[0]:
| Authorization Bypass Through User-Controlled Key vulnerability in
| Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in
| ZooKeeper (quorum.auth.enableSasl=true), the authorization is done
| by verifying that the instance part in SASL authentication ID is
| listed in zoo.cfg server list. The instance part in SASL auth ID is
| optional and if it's missing, like 'eve@EXAMPLE.COM', the
| authorization check will be skipped. As a result an arbitrary
| endpoint could join the cluster and begin propagating counterfeit
| changes to the leader, essentially giving it complete read-write
| access to the data tree. Quorum Peer authentication is not enabled
| by default.  Users are recommended to upgrade to version 3.9.1,
| 3.8.3, 3.7.2, which fixes the issue.  Alternately ensure the
| ensemble election/quorum communication is protected by a firewall as
| this will mitigate the issue.  See the documentation for more
| details on correct cluster administration.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-44981
    https://www.cve.org/CVERecord?id=CVE-2023-44981
[1] https://www.openwall.com/lists/oss-security/2023/10/11/4
[2] https://github.com/apache/zookeeper/commit/96b3172ca249a8580e9a315d589d319286cee4ee

Regards,
Salvatore

Marked as found in versions zookeeper/3.4.13-6. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Thu, 19 Oct 2023 13:57:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Oct 19 17:54:15 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.