Multiple vulnerabilities in Apache StreamPark



Published: 2024-07-17
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-45801
CVE-2022-45802
CVE-2022-46365
CWE-ID CWE-90
CWE-434
CWE-285
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Apache StreamPark
Universal components / Libraries / Software for developers

Vendor Apache Foundation

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) LDAP injection

EUVDB-ID: #VU94382

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45801

CWE-ID: CWE-90 - Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges within the application.

The vulnerability exists due to improper input validation when processing DLAP queries. A remote authenticated user can send a specially crafted LDAP query to the application and modify information or escalate privileges within the application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Apache StreamPark: 1.0.0 - 1.2.3

External links

http://lists.apache.org/thread/xbkwwpkp3n2rs2wcxg8l26mhsftxwwr9


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Arbitrary file upload

EUVDB-ID: #VU94381

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45802

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload. A remote attacker can upload a malicious file and execute it on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache StreamPark: 1.0.0 - 1.2.3

External links

http://lists.apache.org/thread/thwl1v2h6r3c21x1qwff08o57qzjnst6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper authorization

EUVDB-ID: #VU94380

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46365

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote user to reset arbitrary user accounts.

The vulnerability exists due to missing authorization when updating the user's profile. A remote user can pass an arbitrary username to the server-layer as parameter to modify and reset an account.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache StreamPark: 1.0.0 - 1.2.3

External links

http://lists.apache.org/thread/f68lcwrp8pcdc4yrbpcm8j7m0f5mjn7h


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###