5 results (0.004 seconds)

CVSS: 6.4EPSS: 0%CPEs: 5EXPL: 0

This vulnerability allows authenticated users with produce or consume permissions to perform unauthorized operations on partitioned topics, such as unloading topics and triggering compaction. These management operations should be restricted to users with the tenant admin role or superuser role. An authenticated user with produce permission can create subscriptions and update subscription properties on partitioned topics, even though this should be limited to users with consume permissions. This impact analysis assumes that Pulsar has been configured with the default authorization provider. For custom authorization providers, the impact could be slightly different. • http://www.openwall.com/lists/oss-security/2024/04/02/2 https://lists.apache.org/thread/v0ltl94k9lg28qfr1f54hpkvvsjc5bj5 https://pulsar.apache.org/security/CVE-2024-29834 • CWE-863: Incorrect Authorization •

CVSS: 8.5EPSS: 0%CPEs: 5EXPL: 0

The Pulsar Functions Worker includes a capability that permits authenticated users to create functions where the function's implementation is referenced by a URL. The supported URL schemes include "file", "http", and "https". When a function is created using this method, the Functions Worker will retrieve the implementation from the URL provided by the user. However, this feature introduces a vulnerability that can be exploited by an attacker to gain unauthorized access to any file that the Pulsar Functions Worker process has permissions to read. This includes reading the process environment which potentially includes sensitive information, such as secrets. • http://www.openwall.com/lists/oss-security/2024/03/12/11 https://lists.apache.org/thread/45cqhgqg8d19ongjw18ypcss8vwh206p https://pulsar.apache.org/security/CVE-2024-27894 • CWE-20: Improper Input Validation CWE-552: Files or Directories Accessible to External Parties •

CVSS: 8.4EPSS: 0%CPEs: 5EXPL: 0

In Pulsar Functions Worker, authenticated users can upload functions in jar or nar files. These files, essentially zip files, are extracted by the Functions Worker. However, if a malicious file is uploaded, it could exploit a directory traversal vulnerability. This occurs when the filenames in the zip files, which aren't properly validated, contain special elements like ". • http://www.openwall.com/lists/oss-security/2024/03/12/10 https://lists.apache.org/thread/ct9xmvlf7lompc1pxvlsb60qstfsm9po https://pulsar.apache.org/security/CVE-2024-27317 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.5EPSS: 0%CPEs: 5EXPL: 0

Improper input validation in the Pulsar Function Worker allows a malicious authenticated user to execute arbitrary Java code on the Pulsar Function worker, outside of the sandboxes designated for running user-provided functions. This vulnerability also applies to the Pulsar Broker when it is configured with "functionsWorkerEnabled=true". This issue affects Apache Pulsar versions from 2.4.0 to 2.10.5, from 2.11.0 to 2.11.3, from 3.0.0 to 3.0.2, from 3.1.0 to 3.1.2, and 3.2.0. 2.10 Pulsar Function Worker users should upgrade to at least 2.10.6. 2.11 Pulsar Function Worker users should upgrade to at least 2.11.4. 3.0 Pulsar Function Worker users should upgrade to at least 3.0.3. 3.1 Pulsar Function Worker users should upgrade to at least 3.1.3. 3.2 Pulsar Function Worker users should upgrade to at least 3.2.1. Users operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions. La validación de entrada incorrecta en Pulsar Function Worker permite que un usuario autenticado malicioso ejecute código Java arbitrario en Pulsar Function Worker, fuera de los entornos limitados designados para ejecutar funciones proporcionadas por el usuario. Esta vulnerabilidad también se aplica al Pulsar Broker cuando está configurado con "functionsWorkerEnabled=true". Este problema afecta a las versiones de Apache Pulsar de 2.4.0 a 2.10.5, de 2.11.0 a 2.11.3, de 3.0.0 a 3.0.2, de 3.1.0 a 3.1.2 y 3.2.0. 2.10 Los usuarios de Pulsar Function Worker deben actualizar al menos a 2.10.6. 2.11 Los usuarios de Pulsar Function Worker deben actualizar al menos a 2.11.4. • http://www.openwall.com/lists/oss-security/2024/03/12/9 https://lists.apache.org/thread/dh8nj2vmb2br6thjltq74lk9jxkz62wn https://pulsar.apache.org/security/CVE-2024-27135 • CWE-20: Improper Input Validation CWE-913: Improper Control of Dynamically-Managed Code Resources •

CVSS: 6.4EPSS: 0%CPEs: 5EXPL: 0

The vulnerability allows authenticated users with only produce or consume permissions to modify topic-level policies, such as retention, TTL, and offloading settings. These management operations should be restricted to users with the tenant admin role or super user role. This issue affects Apache Pulsar versions from 2.7.1 to 2.10.5, from 2.11.0 to 2.11.3, from 3.0.0 to 3.0.2, from 3.1.0 to 3.1.2, and 3.2.0. 2.10 Apache Pulsar users should upgrade to at least 2.10.6. 2.11 Apache Pulsar users should upgrade to at least 2.11.4. 3.0 Apache Pulsar users should upgrade to at least 3.0.3. 3.1 Apache Pulsar users should upgrade to at least 3.1.3. 3.2 Apache Pulsar users should upgrade to at least 3.2.1. Users operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions. La vulnerabilidad permite a los usuarios autenticados con permisos solo de producción o consumo modificar políticas a nivel de tema, como retención, TTL y configuraciones de descarga. Estas operaciones de administración deben restringirse a usuarios con la función de administrador de inquilinos o la función de superusuario. Este problema afecta a las versiones de Apache Pulsar de 2.7.1 a 2.10.5, de 2.11.0 a 2.11.3, de 3.0.0 a 3.0.2, de 3.1.0 a 3.1.2 y 3.2.0. 2.10 Los usuarios de Apache Pulsar deben actualizar al menos a 2.10.6. 2.11 Los usuarios de Apache Pulsar deben actualizar al menos a 2.11.4. • http://www.openwall.com/lists/oss-security/2024/03/12/12 https://lists.apache.org/thread/3m6923y3wxpdcs9346sjvt8ql9swqc2z https://pulsar.apache.org/security/CVE-2024-28098 • CWE-863: Incorrect Authorization •