ghsa-3vvc-v8c2-43r7
Vulnerability from github
In Apache Kylin version 2.0.0 to 4.0.3, there is a Server Config web interface that displays the content of file 'kylin.properties', that may contain serverside credentials. When the kylin service runs over HTTP (or other plain text protocol), it is possible for network sniffers to hijack the HTTP payload and get access to the content of kylin.properties and potentially the containing credentials.
To avoid this threat, users are recommended to
-
Always turn on HTTPS so that network payload is encrypted.
-
Avoid putting credentials in kylin.properties, or at least not in plain text.
-
Use network firewalls to protect the serverside such that it is not accessible to external attackers.
-
Upgrade to version Apache Kylin 4.0.4, which filters out the sensitive content that goes to the Server Config web interface.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.kylin:kylin-core-common" }, "ranges": [ { "events": [ { "introduced": "2.0.0" }, { "fixed": "4.0.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-29055" ], "database_specific": { "cwe_ids": [ "CWE-522" ], "github_reviewed": true, "github_reviewed_at": "2024-01-29T22:29:38Z", "nvd_published_at": "2024-01-29T13:15:07Z", "severity": "HIGH" }, "details": "In Apache Kylin version 2.0.0 to 4.0.3, there is a Server Config web interface that displays the content of file \u0027kylin.properties\u0027, that may contain serverside credentials. When the kylin service runs over HTTP (or other plain text protocol), it is possible for network sniffers to hijack the HTTP payload and get access to the content of kylin.properties and potentially the containing credentials.\n\nTo avoid this threat, users are recommended to\u00a0\n\n * Always turn on HTTPS so that network payload is encrypted.\n\n * Avoid putting credentials in kylin.properties, or at least not in plain text.\n * Use network firewalls to protect the serverside such that it is not accessible to external attackers.\n\n * Upgrade to version Apache Kylin 4.0.4, which filters out the sensitive content that goes to the Server Config web interface.", "id": "GHSA-3vvc-v8c2-43r7", "modified": "2025-02-13T19:33:17Z", "published": "2024-01-29T15:30:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29055" }, { "type": "WEB", "url": "https://github.com/apache/kylin/commit/b60d5ae694dffc2281bfe0ef464eada0b3a9b774" }, { "type": "PACKAGE", "url": "https://github.com/apache/kylin" }, { "type": "WEB", "url": "https://lists.apache.org/thread/o1bvyv9wnfkx7dxpfjlor20nykgsoh6r" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/01/29/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Apache Kylin has Insufficiently Protected Credentials" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.