Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Ozone
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39196 1 Apache 1 Ozone 2024-02-16 N/A 5.3 MEDIUM
Improper Authentication vulnerability in Apache Ozone. The vulnerability allows an attacker to download metadata internal to the Storage Container Manager service without proper authentication. The attacker is not allowed to do any modification within the Ozone Storage Container Manager service using this vulnerability. The accessible metadata does not contain sensitive information that can be used to exploit the system later on, and the accessible data does not make it possible to gain access to actual user data within Ozone. This issue affects Apache Ozone: 1.2.0 and subsequent releases up until 1.3.0. Users are recommended to upgrade to version 1.4.0, which fixes the issue.
CVE-2021-39232 1 Apache 1 Ozone 2024-02-04 6.5 MEDIUM 8.8 HIGH
In Apache Ozone versions prior to 1.2.0, certain admin related SCM commands can be executed by any authenticated users, not just by admins.
CVE-2021-39234 1 Apache 1 Ozone 2024-02-04 4.9 MEDIUM 6.8 MEDIUM
In Apache Ozone versions prior to 1.2.0, Authenticated users knowing the ID of an existing block can craft specific request allowing access those blocks, bypassing other security checks like ACL.
CVE-2021-39231 1 Apache 1 Ozone 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
In Apache Ozone versions prior to 1.2.0, Various internal server-to-server RPC endpoints are available for connections, making it possible for an attacker to download raw data from Datanode and Ozone manager and modify Ratis replication configuration.
CVE-2021-39233 1 Apache 1 Ozone 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
In Apache Ozone versions prior to 1.2.0, Container related Datanode requests of Ozone Datanode were not properly authorized and can be called by any client.
CVE-2021-39236 1 Apache 1 Ozone 2024-02-04 6.5 MEDIUM 8.8 HIGH
In Apache Ozone before 1.2.0, Authenticated users with valid Ozone S3 credentials can create specific OM requests, impersonating any other user.
CVE-2021-41532 1 Apache 1 Ozone 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In Apache Ozone before 1.2.0, Recon HTTP endpoints provide access to OM, SCM and Datanode metadata. Due to a bug, any unauthenticated user can access the data from these endpoints.
CVE-2021-36372 1 Apache 1 Ozone 2024-02-04 7.5 HIGH 9.8 CRITICAL
In Apache Ozone versions prior to 1.2.0, Initially generated block tokens are persisted to the metadata database and can be retrieved with authenticated users with permission to the key. Authenticated users may use them even after access is revoked.
CVE-2021-39235 1 Apache 1 Ozone 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In Apache Ozone before 1.2.0, Ozone Datanode doesn't check the access mode parameter of the block token. Authenticated users with valid READ block token can do any write operation on the same block.
CVE-2020-17517 1 Apache 1 Ozone 2024-02-04 5.0 MEDIUM 7.5 HIGH
The S3 buckets and keys in a secure Apache Ozone Cluster must be inaccessible to anonymous access by default. The current security vulnerability allows access to keys and buckets through a curl command or an unauthenticated HTTP request. This enables unauthorized access to buckets and keys thereby exposing data to anonymous clients or users. This affected Apache Ozone prior to the 1.1.0 release.