Lucene search

K

Apache Storm Security Vulnerabilities

cve
cve

CVE-2023-43123

On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method...

5.5CVSS

6.3AI Score

0.0004EPSS

2023-11-23 10:15 AM
24
cve
cve

CVE-2021-38294

A Command Injection vulnerability exists in the getTopologyHistory service of the Apache Storm 2.x prior to 2.2.1 and Apache Storm 1.x prior to 1.2.4. A specially crafted thrift request to the Nimbus server allows Remote Code Execution (RCE) prior to...

9.8CVSS

9.7AI Score

0.813EPSS

2021-10-25 01:15 PM
76
2
cve
cve

CVE-2021-40865

An Unsafe Deserialization vulnerability exists in the worker services of the Apache Storm supervisor server allowing pre-auth Remote Code Execution (RCE). Apache Storm 2.2.x users should upgrade to version 2.2.1 or 2.3.0. Apache Storm 2.1.x users should upgrade to version 2.1.1. Apache Storm 1.x...

9.8CVSS

9.5AI Score

0.019EPSS

2021-10-25 01:15 PM
66
2
cve
cve

CVE-2018-1331

In Apache Storm 0.10.0 through 0.10.2, 1.0.0 through 1.0.6, 1.1.0 through 1.1.2, and 1.2.0 through 1.2.1, an attacker with access to a secure storm cluster in some cases could execute arbitrary code as a different...

8.8CVSS

8.9AI Score

0.004EPSS

2018-07-10 05:29 PM
44
cve
cve

CVE-2018-8008

Apache Storm version 1.0.6 and earlier, 1.2.1 and earlier, and version 1.1.2 and earlier expose an arbitrary file write vulnerability, that can be achieved using a specially crafted zip archive (affects other archives as well, bzip2, tar, xz, war, cpio, 7z), that holds path traversal filenames. So....

5.5CVSS

5.9AI Score

0.0005EPSS

2018-06-05 07:29 PM
53
cve
cve

CVE-2018-1332

Apache Storm version 1.0.6 and earlier, 1.2.1 and earlier, and version 1.1.2 and earlier expose a vulnerability that could allow a user to impersonate another user when communicating with some Storm...

6.5CVSS

6.3AI Score

0.001EPSS

2018-06-05 07:29 PM
36
cve
cve

CVE-2017-9799

It was found that under some situations and configurations of Apache Storm 1.x before 1.0.4 and 1.1.x before 1.1.1, it is theoretically possible for the owner of a topology to trick the supervisor to launch a worker as a different, non-root, user. In the worst case this could lead to secure...

8.8CVSS

8.6AI Score

0.004EPSS

2017-08-09 09:29 PM
53