GHSA-p72w-r6fv-6g5h

Suggest an improvement
Source
https://github.com/advisories/GHSA-p72w-r6fv-6g5h
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/09/GHSA-p72w-r6fv-6g5h/GHSA-p72w-r6fv-6g5h.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-p72w-r6fv-6g5h
Aliases
  • CVE-2024-45384
Published
2024-09-17T21:30:32Z
Modified
2024-09-17T22:32:41.892799Z
Severity
  • 3.7 (Low) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
  • 1.7 (Low) CVSS_V4 - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U CVSS Calculator
Summary
druid-pac4j, Apache Druid extension, has Padding Oracle vulnerability
Details

Padding Oracle vulnerability in Apache Druid extension, druid-pac4j. This could allow an attacker to manipulate a pac4j session cookie.

This issue affects Apache Druid versions 0.18.0 through 30.0.0. Since the druid-pac4j extension is optional and disabled by default, Druid installations not using the druid-pac4j extension are not affected by this vulnerability.

While we are not aware of a way to meaningfully exploit this flaw, we nevertheless recommend upgrading to version 30.0.1 or higher which fixes the issue and ensuring you have a strong druid.auth.pac4j.cookiePassphrase as a precaution.

References

Affected packages

Maven / org.apache.druid.extensions:druid-pac4j

Package

Name
org.apache.druid.extensions:druid-pac4j
View open source insights on deps.dev
Purl
pkg:maven/org.apache.druid.extensions/druid-pac4j

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0.18.0
Fixed
30.0.1

Affected versions

0.*

0.18.0
0.18.1
0.19.0
0.20.0
0.20.1
0.20.2
0.21.0
0.21.1
0.22.0
0.22.1
0.23.0

24.*

24.0.0
24.0.1
24.0.2

25.*

25.0.0

26.*

26.0.0

27.*

27.0.0

28.*

28.0.0
28.0.1

29.*

29.0.0
29.0.1

30.*

30.0.0