NA

CVE-2023-25194

Published: 07/02/2023 Updated: 21/07/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A possible security vulnerability has been identified in Apache Kafka Connect API. This requires access to a Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS config and a SASL-based security protocol, which has been possible on Kafka Connect clusters since Apache Kafka Connect 2.3.0. When configuring the connector via the Kafka Connect REST API, an authenticated operator can set the `sasl.jaas.config` property for any of the connector's Kafka clients to "com.sun.security.auth.module.JndiLoginModule", which can be done via the `producer.override.sasl.jaas.config`, `consumer.override.sasl.jaas.config`, or `admin.override.sasl.jaas.config` properties. This will allow the server to connect to the attacker's LDAP server and deserialize the LDAP response, which the attacker can use to execute java deserialization gadget chains on the Kafka connect server. Attacker can cause unrestricted deserialization of untrusted data (or) RCE vulnerability when there are gadgets in the classpath. Since Apache Kafka 3.0.0, users are allowed to specify these properties in connector configurations for Kafka Connect clusters running with out-of-the-box configurations. Before Apache Kafka 3.0.0, users may not specify these properties unless the Kafka Connect cluster has been reconfigured with a connector client override policy that permits them. Since Apache Kafka 3.4.0, we have added a system property ("-Dorg.apache.kafka.disallowed.login.modules") to disable the problematic login modules usage in SASL JAAS configuration. Also by default "com.sun.security.auth.module.JndiLoginModule" is disabled in Apache Kafka Connect 3.4.0. We advise the Kafka Connect users to validate connector configurations and only allow trusted JNDI configurations. Also examine connector dependencies for vulnerable versions and either upgrade their connectors, upgrading that specific dependency, or removing the connectors as options for remediation. Finally, in addition to leveraging the "org.apache.kafka.disallowed.login.modules" system property, Kafka Connect users can also implement their own connector client config override policy, which can be used to control which Kafka client properties can be overridden directly in a connector config and which cannot.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache kafka connect

Github Repositories

CVE-2023-25194 hackeronecom/reports/1529790 Poc POST /connectors HTTP/11 Host: xxxx:8083 Cache-Control: max-age=0 Upgrade-Insecure-Requests: 1 User-Agent: Mozilla/50 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/53736 (KHTML, like Gecko) Chrome/109000 Safari/53736 Accept: text/html,application/xhtml+xml,application/xml;q=09,image/avif,image/webp,image/apng,*/

Apache Druid JNDI Vulnerable

Apache Druid JNDI Vuln Druid JNDI 注入漏洞利用脚本 本项目是一个利用 Druid JNDI 注入漏洞的 Python 脚本。该漏洞存在于 Druid 的 indexer/v1/sampler 接口中,攻击者可以通过构造恶意请求,在目标服务器上执行任意命令。 This project is a Python script that exploits the Druid JNDI injection vulnerability The vulnerability exis

CVE-2023-25194 Scan

This tool is intended for security testing purposes only Do not engage in any illegal activities Any consequences resulting from misuse are solely your responsibility The CVE-2023-25194 detection tool utilizes JNDI to load the response content returned by the DNS log platform to determine the presence of vulnerabilities The logic for determining the response content involve

发布一些我发现的漏洞以及利用脚本。

SecVulList-Veraxy00 分享一些我发现的漏洞,涉及细节和利用。 Apache Flink远程代码执行漏洞 Apache Flink Web UI 默认没有用户权限认证,攻击者可以直接上传恶意Jar包,通过指定Kafka数据源连接属性,利用Apache Kafka JNDI注入(CVE-2023-25194)漏洞[1]攻击Flink,最终实现远程代码执行。 [1] kafkaapacheor

A go-exploit for Apache Druid CVE-2023-25194

Apache Druid CVE-2023-25194 CVE-2023-25194 is a deserialization vulnerability affecting Apache Kafka This go-exploit demonstrates exploiting CVE-2023-25194 against Apache Druid (using Kafka) This type of attack typically requires an LDAP JNDI attacker infrastructure that is normally spread across a couple of tools However, all of that is built into the go-exploit for ease of

发布一些我发现的漏洞以及利用脚本。

SecVulList-Veraxy00 分享一些我发现的漏洞,涉及细节和利用。 Apache Flink远程代码执行漏洞 Apache Flink Web UI 默认没有用户权限认证,攻击者可以直接上传恶意Jar包,通过指定Kafka数据源连接属性,利用Apache Kafka JNDI注入(CVE-2023-25194)漏洞[1]攻击Flink,最终实现远程代码执行。 [1] kafkaapacheor