2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2021-44521" ,
"sourceIdentifier" : "security@apache.org" ,
"published" : "2022-02-11T13:15:07.907" ,
2024-11-23 15:12:23 +00:00
"lastModified" : "2024-11-21T06:31:09.090" ,
"vulnStatus" : "Modified" ,
2024-12-08 03:06:42 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "When running Apache Cassandra with the following configuration: enable_user_defined_functions: true enable_scripted_user_defined_functions: true enable_user_defined_functions_threads: false it is possible for an attacker to execute arbitrary code on the host. The attacker would need to have enough permissions to create user defined functions in the cluster to be able to exploit this. Note that this configuration is documented as unsafe, and will continue to be considered unsafe after this CVE."
} ,
{
"lang" : "es" ,
"value" : "Cuando es ejecutado Apache Cassandra con la siguiente configuraci\u00f3n: enable_user_defined_functions: true enable_scripted_user_defined_functions: true enable_user_defined_functions_threads: false es posible que un atacante ejecute c\u00f3digo arbitrario en el host. El atacante necesitar\u00eda tener suficientes permisos para crear funciones definidas por el usuario en el cluster para poder explotar esto. Tenga en cuenta que esta configuraci\u00f3n est\u00e1 documentada como no segura, y seguir\u00e1 siendo considerada no segura despu\u00e9s de esta CVE"
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" ,
2024-11-23 15:12:23 +00:00
"baseScore" : 9.1 ,
"baseSeverity" : "CRITICAL" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "HIGH" ,
"userInteraction" : "NONE" ,
"scope" : "CHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
2024-11-23 15:12:23 +00:00
"availabilityImpact" : "HIGH"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 2.3 ,
"impactScore" : 6.0
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:M/Au:S/C:C/I:C/A:C" ,
2024-11-23 15:12:23 +00:00
"baseScore" : 8.5 ,
2023-04-24 12:24:31 +02:00
"accessVector" : "NETWORK" ,
"accessComplexity" : "MEDIUM" ,
"authentication" : "SINGLE" ,
"confidentialityImpact" : "COMPLETE" ,
"integrityImpact" : "COMPLETE" ,
2024-11-23 15:12:23 +00:00
"availabilityImpact" : "COMPLETE"
2023-04-24 12:24:31 +02:00
} ,
"baseSeverity" : "HIGH" ,
"exploitabilityScore" : 6.8 ,
"impactScore" : 10.0 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : false
}
]
} ,
"weaknesses" : [
{
2024-11-23 15:12:23 +00:00
"source" : "security@apache.org" ,
"type" : "Secondary" ,
2023-04-24 12:24:31 +02:00
"description" : [
{
"lang" : "en" ,
2024-11-23 15:12:23 +00:00
"value" : "CWE-94"
2023-04-24 12:24:31 +02:00
}
]
} ,
{
2024-11-23 15:12:23 +00:00
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
2023-04-24 12:24:31 +02:00
"description" : [
{
"lang" : "en" ,
2024-11-23 15:12:23 +00:00
"value" : "CWE-732"
2023-04-24 12:24:31 +02:00
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "3.0.0" ,
"versionEndExcluding" : "3.0.26" ,
"matchCriteriaId" : "8DC06A32-4458-44A4-B6DD-EA9BFD362D09"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "3.11.0" ,
"versionEndExcluding" : "3.11.12" ,
"matchCriteriaId" : "AF6C2BFF-2F8A-40B8-85E5-3C6C658C3A97"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "4.0.0" ,
"versionEndExcluding" : "4.0.2" ,
"matchCriteriaId" : "B1FBC157-F7A5-43F5-B416-354C3B28F78A"
}
]
}
]
}
] ,
"references" : [
{
"url" : "http://www.openwall.com/lists/oss-security/2022/02/11/4" ,
"source" : "security@apache.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://jfrog.com/blog/cve-2021-44521-exploiting-apache-cassandra-user-defined-functions-for-remote-code-execution/" ,
"source" : "security@apache.org" ,
"tags" : [
"Exploit" ,
"Mitigation" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://lists.apache.org/thread/y4nb9s4co34j8hdfmrshyl09lokm7356" ,
"source" : "security@apache.org" ,
"tags" : [
"Issue Tracking" ,
"Mailing List" ,
"Vendor Advisory"
]
} ,
{
"url" : "https://security.netapp.com/advisory/ntap-20220225-0001/" ,
"source" : "security@apache.org" ,
"tags" : [
"Third Party Advisory"
]
2024-11-23 15:12:23 +00:00
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/02/11/4" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://jfrog.com/blog/cve-2021-44521-exploiting-apache-cassandra-user-defined-functions-for-remote-code-execution/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit" ,
"Mitigation" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://lists.apache.org/thread/y4nb9s4co34j8hdfmrshyl09lokm7356" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Issue Tracking" ,
"Mailing List" ,
"Vendor Advisory"
]
} ,
{
"url" : "https://security.netapp.com/advisory/ntap-20220225-0001/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}