In Pulsar Functions Worker, authenticated users can upload functions in jar or nar files. These files, essentially zip files, are extracted by the Functions Worker. However, if a malicious file is uploaded, it could exploit a directory traversal vulnerability. This occurs when the filenames in the zip files, which aren't properly validated, contain special elements like "..", altering the directory path. This could allow an attacker to create or modify files outside of the designated extraction directory, potentially influencing system behavior. This vulnerability also applies to the Pulsar Broker when it is configured with "functionsWorkerEnabled=true". This issue affects Apache Pulsar versions from 2.4.0 to 2.10.5, from 2.11.0 to 2.11.3, from 3.0.0 to 3.0.2, from 3.1.0 to 3.1.2, and 3.2.0. 2.10 Pulsar Function Worker users should upgrade to at least 2.10.6. 2.11 Pulsar Function Worker users should upgrade to at least 2.11.4. 3.0 Pulsar Function Worker users should upgrade to at least 3.0.3. 3.1 Pulsar Function Worker users should upgrade to at least 3.1.3. 3.2 Pulsar Function Worker users should upgrade to at least 3.2.1. Users operating versions prior to those listed above should upgrade to the aforementioned patched versions or newer versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2024-03-12T18:18:52.650Z

Updated: 2024-08-05T17:20:20.810Z

Reserved: 2024-02-23T16:52:14.017Z

Link: CVE-2024-27317

cve-icon Vulnrichment

Updated: 2024-08-02T00:34:51.382Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-12T19:15:47.777

Modified: 2024-05-01T18:15:16.097

Link: CVE-2024-27317

cve-icon Redhat

Severity : Important

Publid Date: 2024-03-12T00:00:00Z

Links: CVE-2024-27317 - Bugzilla