CVE-2024-36543

Missing Authentication for Critical Function (CWE-306)

Published: Jun 17, 2024 / Updated: 5mo ago

010
CVSS 9.8EPSS 0.04%Critical
CVE info copied to clipboard

Summary

Incorrect access control in the Kafka Connect REST API in the STRIMZI Project 0.41.0 and earlier allows an attacker to deny the service for Kafka Mirroring, potentially mirror the topics' content to his Kafka cluster via a malicious connector (bypassing Kafka ACL if it exists), and potentially steal Kafka SASL credentials, by querying the MirrorMaker Kafka REST API.

Impact

This vulnerability has a high severity with a CVSS v3.1 base score of 9.8. The potential impacts are significant: 1. Denial of Service: An attacker can disrupt Kafka Mirroring services, potentially causing system downtime or data synchronization issues. 2. Data Exfiltration: There's a risk of unauthorized mirroring of topic content to an attacker-controlled Kafka cluster. This could lead to sensitive data exposure, even bypassing existing Kafka ACL configurations. 3. Credential Theft: The vulnerability may allow theft of Kafka SASL credentials, potentially leading to further unauthorized access and system compromise. 4. Integrity and Confidentiality Breaches: With high impact on integrity, availability, and confidentiality, this vulnerability could lead to unauthorized data modification, system unavailability, and exposure of sensitive information. The vulnerability requires no user interaction and can be exploited remotely with low attack complexity, making it a critical risk for affected systems.

Exploitation

There is no evidence that a public proof-of-concept exists. There is no evidence of proof of exploitation at the moment.

Patch

A patch is available. Users should upgrade to STRIMZI Project version 0.42.0 or later to address this vulnerability.

Mitigation

1. Immediate Patching: Given the high severity (CVSS score 9.8), prioritize upgrading to STRIMZI Project version 0.42.0 or later as soon as possible. 2. Access Restriction: If immediate patching is not feasible, restrict access to the Kafka Connect REST API. Allow access only from trusted networks and authenticated users. 3. Network Segmentation: Implement strict network segmentation to isolate Kafka clusters and limit potential attack vectors. 4. Monitoring: Enhance monitoring of Kafka Connect REST API activities to detect any suspicious queries or unauthorized access attempts. 5. Audit ACLs: Review and strengthen Kafka ACL configurations to minimize potential damage if the vulnerability is exploited. 6. Credential Review: Rotate any potentially exposed SASL credentials and implement more robust authentication mechanisms if possible. 7. Incident Response Preparation: Given the high impact, ensure incident response plans are updated to address potential exploitation scenarios of this vulnerability.

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Timeline

CVE Assignment

NVD published the first details for CVE-2024-36543

Jun 17, 2024 at 7:15 PM
First Article

Feedly found the first article mentioning CVE-2024-36543. See article

Jun 17, 2024 at 7:24 PM / National Vulnerability Database
CVSS Estimate

Feedly estimated the CVSS score as HIGH

Jun 17, 2024 at 7:24 PM
EPSS

EPSS Score was set to: 0.04% (Percentile: 9%)

Jun 18, 2024 at 9:53 AM
CVSS

A CVSS base score of 7.3 has been assigned.

Jun 18, 2024 at 4:40 PM / github_advisories
CVSS

A CVSS base score of 9.8 has been assigned.

Jul 3, 2024 at 2:25 AM / nvd
Static CVE Timeline Graph

Affected Systems

Apache/kafka
+null more

Patches

Github Advisory
+null more

Attack Patterns

CAPEC-12: Choosing Message Identifier
+null more

Vendor Advisory

[GHSA-q2xx-f8r3-9mg5] STRIMZI incorrect access control
GitHub Security Advisory: GHSA-q2xx-f8r3-9mg5 Release Date: 2024-06-17 Update Date: 2024-06-18 Severity: High CVE-2024-36543 Base Score: 7.3 Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Package Information Package: io.strimzi:strimzi Affected Versions: Patched Versions: None Description Incorrect access control in the Kafka Connect REST API in the STRIMZI Project 0.41.0 and earlier allows an attacker to deny the service for Kafka Mirroring, potentially mirror the topics' content to his Kafka cluster via a malicious connector (bypassing Kafka ACL if it exists), and potentially steal Kafka SASL credentials, by querying the MirrorMaker Kafka REST API.

News

[GHSA-q2xx-f8r3-9mg5] STRIMZI incorrect access control
GitHub Security Advisory: GHSA-q2xx-f8r3-9mg5 Release Date: 2024-06-17 Update Date: 2024-06-18 Severity: High CVE-2024-36543 Base Score: 7.3 Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Package Information Package: io.strimzi:strimzi Affected Versions: Patched Versions: None Description Incorrect access control in the Kafka Connect REST API in the STRIMZI Project 0.41.0 and earlier allows an attacker to deny the service for Kafka Mirroring, potentially mirror the topics' content to his Kafka cluster via a malicious connector (bypassing Kafka ACL if it exists), and potentially steal Kafka SASL credentials, by querying the MirrorMaker Kafka REST API.
CVE-2024-36543
Critical Severity Description Incorrect access control in the Kafka Connect REST API in the STRIMZI Project 0.41.0 and earlier allows an attacker to deny the service for Kafka Mirroring, potentially mirror the topics' content to his Kafka cluster via a malicious connector (bypassing Kafka ACL if it exists), and potentially steal Kafka SASL credentials, by querying the MirrorMaker Kafka REST API. Read more at https://www.tenable.com/cve/CVE-2024-36543
NA - CVE-2024-36543 - Incorrect access control in the Kafka Connect...
Cvss vector : N/A Overall CVSS Score NA Base Score NA Environmental Score NA impact SubScore NA Temporal Score NA Exploitabality Sub Score NA Calculate full CVSS 3.0 Vectors scores Cvss vector : Cvss Base Score N/A Attack Range N/A Cvss Impact Score N/A Attack Complexity N/A Cvss Expoit Score N/A Authentication N/A Calculate full CVSS 2.0 Vectors scores
CVE-2024-36543 | STRIMZI up to 0.41.0 Kafka Connect REST API access control
A vulnerability classified as problematic has been found in STRIMZI up to 0.41.0 . This affects an unknown part of the component Kafka Connect REST API . The manipulation leads to improper access controls. This vulnerability is uniquely identified as CVE-2024-36543 . The attack needs to be initiated within the local network. There is no exploit available.
CVE-2024-36543 - Incorrect access control in the Kafka Connect REST
CVE ID : CVE-2024-36543 Published : June 17, 2024, 7:15 p.m. 18 minutes ago Description : Incorrect access control in the Kafka Connect REST API in the STRIMZI Project 0.41.0 and earlier allows an attacker to deny the service for Kafka Mirroring, potentially mirror the topics' content to his Kafka cluster via a malicious connector (bypassing Kafka ACL if it exists), and potentially steal Kafka SASL credentials, by querying the MirrorMaker Kafka REST API. Severity: 0.0 NA Visit the link for more details, such as CVSS details, affected products, timeline, and more...
See 2 more articles and social media posts

CVSS V3.1

Attack Vector:Network
Attack Complexity:Low
Privileges Required:None
User Interaction:None
Scope:Unchanged
Confidentiality:High
Integrity:High
Availability Impact:High

Categories

Be the first to know about critical vulnerabilities

Collect, analyze, and share vulnerability reports faster using AI