7 Star 5 Fork 23

src-openEuler/kafka

CVE-2024-56128

待办的
CVE和安全问题 拥有者
创建于  
2024-12-18 22:20

一、漏洞信息
漏洞编号:CVE-2024-56128
漏洞归属组件:kafka
漏洞归属的版本:2.4.0,2.8.1,2.8.2
CVSS V3.0分值:
BaseScore:5.3 Medium
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
漏洞简述:
Incorrect Implementation of Authentication Algorithm in Apache Kafka s SCRAM implementation.Issue Summary:Apache Kafka s implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].Specifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.However, Kafka s SCRAM implementation did not perform this validation.Impact:This vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is stronglydiscouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].Deployments using SCRAM with TLS are not affected by this issue.How to Detect If You Are Impacted:If your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.To check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.Fix Details:The issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.Affected Versions:Apache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.Fixed Versions:3.9.03.8.13.7.2Users are advised to upgrade to 3.7.2 or later to mitigate this issue.Recommendations for Mitigation:Users unable to upgrade to the fixed versions can mitigate the issue by:- Using TLS with SCRAM Authentication:Always deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.- Considering Alternative Authentication Mechanisms:Evaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.
漏洞公开时间:2024-12-18 22:15:23
漏洞创建时间:2024-12-18 22:20:23
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-56128

更多参考(点击展开)
参考来源 参考链接 来源链接
security.apache.org https://datatracker.ietf.org/doc/html/rfc5802
security.apache.org https://datatracker.ietf.org/doc/html/rfc5802#section-9
security.apache.org https://kafka.apache.org/documentation/#security_sasl_scram_security
security.apache.org https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw
af854a3a-2127-422b-91ae-364da2661108 http://www.openwall.com/lists/oss-security/2024/12/18/3
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-56128 https://bugzilla.suse.com/show_bug.cgi?id=1234703
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-56128 https://bugzilla.suse.com/show_bug.cgi?id=1234703
suse_bugzilla https://datatracker.ietf.org/doc/html/rfc5802 https://bugzilla.suse.com/show_bug.cgi?id=1234703
suse_bugzilla https://datatracker.ietf.org/doc/html/rfc5802#section-9 https://bugzilla.suse.com/show_bug.cgi?id=1234703
suse_bugzilla https://kafka.apache.org/documentation/#security_sasl_scram_security https://bugzilla.suse.com/show_bug.cgi?id=1234703
suse_bugzilla https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw https://bugzilla.suse.com/show_bug.cgi?id=1234703
suse_bugzilla https://seclists.org/oss-sec/2024/q4/162 https://bugzilla.suse.com/show_bug.cgi?id=1234703
suse_bugzilla http://www.openwall.com/lists/oss-security/2024/12/18/3 https://bugzilla.suse.com/show_bug.cgi?id=1234703
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2333013 https://bugzilla.suse.com/show_bug.cgi?id=1234703
suse_bugzilla https://github.com/CVEProject/cvelistV5/blob/main//cves/2024/56xxx/CVE-2024-56128.json https://bugzilla.suse.com/show_bug.cgi?id=1234703
debian https://security-tracker.debian.org/tracker/CVE-2024-56128
trousers https://datatracker.ietf.org/doc/html/rfc5802https://datatracker.ietf.org/doc/html/rfc5802#section-9https://kafka.apache.org/documentation/#security_sasl_scram_securityhttps://kafka.apache.org/https://www.cve.org/CVERecord?id=CVE-2024-56128 https://seclists.org/oss-sec/2024/q4/162
oracle https://www.oracle.com/security-alerts/cpuapr2025.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:
5.3
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
受影响版本排查(受影响/不受影响):
1.master(2.8.2):
2.openEuler-20.03-LTS-SP4(2.8.2):
3.openEuler-22.03-LTS-SP1(2.8.2):
4.openEuler-22.03-LTS-SP3(2.8.2):
5.openEuler-22.03-LTS-SP4(2.8.2):
6.openEuler-24.03-LTS(2.8.2):
7.openEuler-24.03-LTS-Next(2.8.2):
8.openEuler-24.03-LTS-SP1(2.8.2):

修复是否涉及abi变化(是/否):
1.master(2.8.2):
2.openEuler-20.03-LTS-SP4(2.8.2):
3.openEuler-22.03-LTS-SP1(2.8.2):
4.openEuler-22.03-LTS-SP3(2.8.2):
5.openEuler-22.03-LTS-SP4(2.8.2):
6.openEuler-24.03-LTS(2.8.2):
7.openEuler-24.03-LTS-Next(2.8.2):
8.openEuler-24.03-LTS-SP1(2.8.2):

原因说明:
1.master(2.8.2):
2.openEuler-20.03-LTS-SP4(2.8.2):
3.openEuler-22.03-LTS-SP1(2.8.2):
4.openEuler-22.03-LTS-SP3(2.8.2):
5.openEuler-22.03-LTS-SP4(2.8.2):
6.openEuler-24.03-LTS(2.8.2):
7.openEuler-24.03-LTS-Next(2.8.2):
8.openEuler-24.03-LTS-SP1(2.8.2):

评论 (2)

openeuler-ci-bot 创建了CVE和安全问题 5个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
5个月前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/sig-message-midd
标签
5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 计划开始日期设置为2024-12-18 5个月前
openeuler-ci-bot 计划截止日期设置为2025-01-17 5个月前
openeuler-ci-bot 优先级设置为次要 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 计划开始日期2024-12-18 修改为2024-12-19 5个月前
openeuler-ci-bot 计划截止日期2025-01-17 修改为2025-01-18 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 4个月前
openeuler-ci-bot 修改了描述 4个月前
openeuler-ci-bot 修改了描述 1个月前

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(1)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kafka.git
git@gitee.com:src-openeuler/kafka.git
src-openeuler
kafka
kafka

搜索帮助