Bug 2243436 (CVE-2023-44981) - CVE-2023-44981 zookeeper: Authorization Bypass in Apache ZooKeeper
Summary: CVE-2023-44981 zookeeper: Authorization Bypass in Apache ZooKeeper
Keywords:
Status: NEW
Alias: CVE-2023-44981
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2244893 2244894
Blocks: 2243438
TreeView+ depends on / blocked
 
Reported: 2023-10-11 23:51 UTC by Nick Tait
Modified: 2024-03-19 20:42 UTC (History)
29 users (show)

Fixed In Version: zookeeper 3.9.1, zookeeper 3.8.3, zookeeper 3.7.2
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Apache ZooKeeper. Authorization bypass through user-controlled key is available iff SASL Quorum Peer authentication is enabled in ZooKeeper via quorum.auth.enableSasl=true configuration. A malicious user could bypass the authentication controller by using a non-existing instance part in SASL authentication ID (which is optional), therefore, the server would skip this check and as a result, join the cluster and propagate information with complete read and write access.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:7678 0 None None None 2023-12-06 23:30:58 UTC
Red Hat Product Errata RHSA-2024:0705 0 None None None 2024-02-06 13:14:38 UTC
Red Hat Product Errata RHSA-2024:0903 0 None None None 2024-02-20 11:43:05 UTC

Description Nick Tait 2023-10-11 23:51:00 UTC
Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance part in SASL auth ID is optional and if it's missing, like 'eve', the authorization check will be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer authentication is not enabled by default.

Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2, which fixes the issue.

Alternately ensure the ensemble election/quorum communication is protected by a firewall as this will mitigate the issue.

See the documentation for more details on correct cluster administration.


https://lists.apache.org/thread/wf0yrk84dg1942z1o74kd8nycg6pgm5b
http://www.openwall.com/lists/oss-security/2023/10/11/4

Comment 1 Nick Tait 2023-10-18 20:39:16 UTC
Created zookeeper tracking bugs for this issue:

Affects: fedora-all [bug 2244893]

Comment 6 errata-xmlrpc 2023-12-06 23:30:56 UTC
This issue has been addressed in the following products:

  Red Hat AMQ Streams 2.6.0

Via RHSA-2023:7678 https://access.redhat.com/errata/RHSA-2023:7678

Comment 9 errata-xmlrpc 2024-02-06 13:14:36 UTC
This issue has been addressed in the following products:

  Red Hat AMQ Broker 7.11.6

Via RHSA-2024:0705 https://access.redhat.com/errata/RHSA-2024:0705

Comment 10 errata-xmlrpc 2024-02-20 11:43:03 UTC
This issue has been addressed in the following products:

  AMQ Broker 7.10.6

Via RHSA-2024:0903 https://access.redhat.com/errata/RHSA-2024:0903


Note You need to log in before you can comment on or make changes to this bug.