Skip to content

Apache Pulsar: Improper Authentication for Pulsar Proxy Statistics Endpoint

High severity GitHub Reviewed Published Mar 12, 2024 to the GitHub Advisory Database • Updated May 2, 2024

Package

maven org.apache.pulsar:pulsar-proxy (Maven)

Affected versions

>= 2.6.0, <= 2.10.5
>= 2.11.0, <= 2.11.2
>= 3.0.0, <= 3.0.1
>= 3.1.0, < 3.1.1

Patched versions

2.10.6
2.11.3
3.0.2
3.1.1

Description

Improper Authentication vulnerability in Apache Pulsar Proxy allows an attacker to connect to the /proxy-stats endpoint without authentication. The vulnerable endpoint exposes detailed statistics about live connections, along with the capability to modify the logging level of proxied connections without requiring proper authentication credentials.

This issue affects Apache Pulsar versions from 2.6.0 to 2.10.5, from 2.11.0 to 2.11.2, from 3.0.0 to 3.0.1, and 3.1.0.

The known risks include exposing sensitive information such as connected client IP and unauthorized logging level manipulation which could lead to a denial-of-service condition by significantly increasing the proxy's logging overhead. When deployed via the Apache Pulsar Helm chart within Kubernetes environments, the actual client IP might not be revealed through the load balancer's default behavior, which typically obscures the original source IP addresses when externalTrafficPolicy is being configured to "Cluster" by default. The /proxy-stats endpoint contains topic level statistics, however, in the default configuration, the topic level statistics aren't known to be exposed.

2.10 Pulsar Proxy users should upgrade to at least 2.10.6.
2.11 Pulsar Proxy users should upgrade to at least 2.11.3.
3.0 Pulsar Proxy users should upgrade to at least 3.0.2.
3.1 Pulsar Proxy users should upgrade to at least 3.1.1.

Users operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions. Additionally, it's imperative to recognize that the Apache Pulsar Proxy is not intended for direct exposure to the internet. The architectural design of Pulsar Proxy assumes that it will operate within a secured network environment, safeguarded by appropriate perimeter defenses.

References

Published by the National Vulnerability Database Mar 12, 2024
Published to the GitHub Advisory Database Mar 12, 2024
Reviewed Mar 13, 2024
Last updated May 2, 2024

Severity

High
8.2
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

Weaknesses

CVE ID

CVE-2022-34321

GHSA ID

GHSA-c35h-w8hj-mm55

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.