www.cybersecurity-help.cz Open in urlscan Pro
62.210.13.228  Public Scan

URL: https://www.cybersecurity-help.cz/vdb/SB2021112001
Submission: On November 22 via api from US — Scanned from FR

Form analysis 1 forms found in the DOM

GET /vdb/list.php

<form action="/vdb/list.php" method="GET">
  <input type="hidden" name="search_line" value="Y">
  <div id="custom-search-input">
    <div class="input-group col-md-12">
      <input type="text" class="form-control input-sm" name="filter[%SEARCH]" value="" placeholder="Search vulnerability database">
      <span class="input-group-btn">
        <button class="btn btn-sm" type="submit">
          <i class="glyphicon glyphicon-search"></i>
        </button>
      </span>
    </div>
  </div>
  <br>
  <div class="form-group">
    <div class="kt-checkbox-inline col-lg-2 col-xl-2">
      <label class="kt-checkbox">
        <input type="checkbox" class="flat" name="filter[EXPLOIT]" value="Y"> With exploit <span></span>
      </label>
    </div>
    <div class="kt-checkbox-inline col-lg-2 col-xl-2">
      <label class="kt-checkbox">
        <input type="checkbox" class="flat" name="filter[PATCH]" value="Y"> With patch <span></span>
      </label>
    </div>
  </div>
</form>

Text Content

Register Login

Toggle navigation
 * SaaS Solutions
   * Vulnerability Intelligence
 * Pricing
 * Vulnerabilities
 * Blog
 * Contact Us
 * Career

 1. Main
 2. Vulnerability Database



With exploit
With patch


MULTIPLE VULNERABILITIES IN APACHE STORM





Published: 2021-11-20
 * 
 * 
 * 
 * 
 * 
 * 
 * 

Risk High Patch available YES Number of vulnerabilities 2 CVE-ID CVE-2021-40865
CVE-2021-38294
CWE-ID CWE-502
CWE-78
Exploitation vector Network Public exploit Public exploit code for vulnerability
#2 is available. Vulnerable software
Subscribe Apache Storm
Server applications / Other server solutions

Vendor Apache Foundation






SECURITY BULLETIN

This security bulletin contains information about 2 vulnerabilities.



1) DESERIALIZATION OF UNTRUSTED DATA

EUVDB-ID: #VU58269

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40865

CWE-ID: CWE-502 - Deserialization of Untrusted Data


Exploit availability: No

Description



The vulnerability allows a remote attacker to execute arbitrary code on the
target system.

The vulnerability exists due to insecure input validation when processing
serialized data in the worker services. A remote non-authenticated attacker can
send specially crafted request to the server and execute arbitrary code on the
target system.



Successful exploitation of this vulnerability may result in complete compromise
of vulnerable system.



Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache Storm: 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.1.0, 1.1.1,
1.1.2, 1.1.3, 1.2.0, 1.2.1, 1.2.2, 1.2.3, 2.0.0, 2.1.0, 2.1.1, 2.2.0

CPE2.3
 * cpe:2.3:a:apache_foundation:apache_storm:2.2.0:*:*:*:*:*:*:*
 * Full software list in CPE2.3 format available after registration.

External links

http://seclists.org/oss-sec/2021/q4/45
http://lists.apache.org/thread.html/r8d45e74299897b6734dd0f788c46a631009ce2eeb731523386f7a253%40%3Cuser.storm.apache.org%3E

Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker
via the Internet.

Is there known malware, which exploits this vulnerability?



No. We are not aware of malware exploiting this vulnerability.

2) OS COMMAND INJECTION

EUVDB-ID: #VU58268

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2021-38294

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS
Command ('OS Command Injection')


Exploit availability: Yes

Description



The vulnerability allows a remote attacker to execute arbitrary shell commands
on the target system.

The vulnerability exists due to improper input validation in the
getTopologyHistory service. A remote unauthenticated attacker can send a
specially crafted thrift request to the Nimbus server and execute arbitrary OS
commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise
of vulnerable system.



Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache Storm: 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.1.0, 1.1.1,
1.1.2, 1.1.3, 1.2.0, 1.2.1, 1.2.2, 1.2.3, 2.0.0, 2.1.0, 2.1.1, 2.2.0

CPE2.3
 * cpe:2.3:a:apache_foundation:apache_storm:2.2.0:*:*:*:*:*:*:*
 * Full software list in CPE2.3 format available after registration.

External links

http://seclists.org/oss-sec/2021/q4/44
http://lists.apache.org/thread.html/r5fe881f6ca883908b7a0f005d35115af49f43beea7a8b0915e377859%40%3Cuser.storm.apache.org%3E
http://packetstormsecurity.com/files/165019/Apache-Storm-Nimbus-2.2.0-Command-Execution.html

Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker
via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully
functional exploit for this vulnerability is available.


Please enable JavaScript to view the comments powered by Disqus.


###SIDEBAR###



STAY CONNECTED

 * 
 * 
 * 
 * 

SECURITY SERVICES

 * Actionable & Personalized Vulnerability Intelligence
 * On-Demand Security Consulting
 * Pricing

IT-CONSULTING

 * IT Infrastructure Outsourcing Services
 * Web Applications Support & Deployment
 * On-Demand Consulting

PARTNER LINKS

 * SSL/TLS Security Test by ImmuniWeb
 * Web Server Security Test by ImmuniWeb

BLOG

 * U.S. charges two Iranian hackers for election meddling
 * Russian-speaking cybercrime forum opens doors to Chinese hackers
 * Iranian state-backed hackers increasingly target IT services sector,
   Microsoft says
 * FBI warns of a zero-day in FatPipe VPNs actively exploited by hackers
 * Robinhood says ‘several thousand’ phone numbers also stolen in recent data
   breach
 * Read all articles →

Contacts | Terms of use | Privacy Policy

© 2021 Cybersecurity Help s.r.o.

This website is using cookies.
We use them to give you the best experience. If you continue using our website,
we'll assume that you are happy to receive all cookies on this website.
ContinueLearn more

x