Skip to content

Apache NiFi Code Injection vulnerability

High severity GitHub Reviewed Published Jul 29, 2023 to the GitHub Advisory Database • Updated Nov 5, 2023

Package

maven org.apache.nifi:nifi-cdc-mysql-bundle (Maven)

Affected versions

>= 0.0.2, < 1.23.0

Patched versions

1.23.0
maven org.apache.nifi:nifi-dbcp-service (Maven)
>= 0.0.2, < 1.23.0
1.23.0
maven org.apache.nifi:nifi-hadoop-dbcp-service (Maven)
>= 0.0.2, < 1.23.0
1.23.0
maven org.apache.nifi:nifi-hbase_2-client-service (Maven)
>= 0.0.2, < 1.23.0
1.23.0
maven org.apache.nifi:nifi-hikari-dbcp-service (Maven)
>= 0.0.2, < 1.23.0
1.23.0
maven org.apache.nifi:nifi-jms-processors (Maven)
>= 0.0.2, < 1.23.0
1.23.0
maven org.apache.nifi:nifi-record-serialization-services (Maven)
>= 0.0.2, < 1.23.0
1.23.0
maven org.apache.nifi:nifi-standard-processors (Maven)
>= 0.0.2, < 1.23.0
1.23.0

Description

Apache NiFi 0.0.2 through 1.22.0 include Processors and Controller Services that support HTTP URL references for retrieving drivers, which allows an authenticated and authorized user to configure a location that enables custom code execution. The resolution introduces a new Required Permission for referencing remote resources, restricting configuration of these components to privileged users. The permission prevents unprivileged users from configuring Processors and Controller Services annotated with the new Reference Remote Resources restriction. Upgrading to Apache NiFi 1.23.0 is the recommended mitigation.

References

Published by the National Vulnerability Database Jul 29, 2023
Published to the GitHub Advisory Database Jul 29, 2023
Reviewed Jul 31, 2023
Last updated Nov 5, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.823%
(82nd percentile)

Weaknesses

CVE ID

CVE-2023-36542

GHSA ID

GHSA-r969-8v3h-23v9

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.