ID CVE-2020-17519
Summary A change introduced in Apache Flink 1.11.0 (and released in 1.11.1 and 1.11.2 as well) allows attackers to read any file on the local filesystem of the JobManager through the REST interface of the JobManager process. Access is restricted to files accessible by the JobManager process. All users should upgrade to Flink 1.11.3 or 1.12.0 if their Flink instance(s) are exposed. The issue was fixed in commit b561010b0ee741543c3953306037f00d7a9f0801 from apache/flink:master.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:flink:1.11.0:-:*:*:*:*:*:*
    cpe:2.3:a:apache:flink:1.11.0:-:*:*:*:*:*:*
  • cpe:2.3:a:apache:flink:1.11.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:apache:flink:1.11.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apache:flink:1.11.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:apache:flink:1.11.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apache:flink:1.11.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:apache:flink:1.11.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apache:flink:1.11.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:apache:flink:1.11.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:apache:flink:1.11.1:-:*:*:*:*:*:*
    cpe:2.3:a:apache:flink:1.11.1:-:*:*:*:*:*:*
  • cpe:2.3:a:apache:flink:1.11.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:apache:flink:1.11.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apache:flink:1.11.2:-:*:*:*:*:*:*
    cpe:2.3:a:apache:flink:1.11.2:-:*:*:*:*:*:*
  • cpe:2.3:a:apache:flink:1.11.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:apache:flink:1.11.2:rc1:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 17-03-2021 - 16:40)
Impact:
Exploitability:
CWE CWE-552
CAPEC
  • Kerberoasting
    Through the exploitation of how service accounts leverage Kerberos authentication with Service Principal Names (SPNs), the adversary obtains and subsequently cracks the hashed credentials of a service account target to exploit its privileges. The Kerberos authentication protocol centers around a ticketing system which is used to request/grant access to services and to then access the requested services. As an authenticated user, the adversary may request Active Directory and obtain a service ticket with portions encrypted via RC4 with the private key of the authenticated account. By extracting the local ticket and saving it disk, the adversary can brute force the hashed value to reveal the target account credentials.
  • Probe System Files
    An adversary obtains unauthorized information due to improperly protected files. If an application stores sensitive information in a file that is not protected by proper access control, then an adversary can access the file and search for sensitive information.
  • Collect Data from Common Resource Locations
    An adversary exploits well-known locations for resources for the purposes of undermining the security of the target. In many, if not most systems, files and resources are organized in a default tree structure. This can be useful for adversaries because they often know where to look for resources or files that are necessary for attacks. Even when the precise location of a targeted resource may not be known, naming conventions may indicate a small area of the target machine's file tree where the resources are typically located. For example, configuration files are normally stored in the /etc director on Unix systems. Adversaries can take advantage of this to commit other types of attacks.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc
mlist
  • [announce] 20210105 [CVE-2020-17519] Apache Flink directory traversal attack: reading remote files through the REST API
  • [flink-dev] 20210105 [CVE-2020-17519] Apache Flink directory traversal attack: reading remote files through the REST API
  • [flink-dev] 20210110 [jira] [Created] (FLINK-20916) Typo in test for CVE-2020-17519
  • [flink-dev] 20210113 Re: [DISCUSS] Releasing Apache Flink 1.10.3
  • [flink-dev] 20210115 Re: [DISCUSS] Releasing Apache Flink 1.10.3
  • [flink-issues] 20210106 [GitHub] [flink-web] zentol commented on a change in pull request #408: Add security page for Flink
  • [flink-issues] 20210110 [jira] [Created] (FLINK-20916) Typo in test for CVE-2020-17519
  • [flink-issues] 20210110 [jira] [Updated] (FLINK-20916) Typo in test for CVE-2020-17519
  • [flink-issues] 20210111 [jira] [Assigned] (FLINK-20916) Typo in test for CVE-2020-17519
  • [flink-issues] 20210111 [jira] [Commented] (FLINK-20916) Typo in test for CVE-2020-17519
  • [flink-user] 20210105 [CVE-2020-17519] Apache Flink directory traversal attack: reading remote files through the REST API
  • [oss-security] 20210105 [CVE-2020-17519] Apache Flink directory traversal attack: reading remote files through the REST API
Last major update 17-03-2021 - 16:40
Published 05-01-2021 - 12:15
Last modified 17-03-2021 - 16:40
Back to Top