Observable timing discrepancy vulnerability in Apache Pulsar SASL Authentication Provider can allow an attacker to forge a SASL Role Token that will pass signature verification. Users are recommended to upgrade to version 2.11.3, 3.0.2, or 3.1.1 which fixes the issue. Users should also consider updating the configured secret in the `saslJaasServerRoleTokenSignerSecretPath` file. Any component matching an above version running the SASL Authentication Provider is affected. That includes the Pulsar Broker, Proxy, Websocket Proxy, or Function Worker. 2.11 Pulsar users should upgrade to at least 2.11.3. 3.0 Pulsar users should upgrade to at least 3.0.2. 3.1 Pulsar users should upgrade to at least 3.1.1. Any users running Pulsar 2.8, 2.9, 2.10, and earlier should upgrade to one of the above patched versions. For additional details on this attack vector, please refer to https://codahale.com/a-lesson-in-timing-attacks/ .
References
Link Resource
http://www.openwall.com/lists/oss-security/2024/02/07/1 Mailing List Third Party Advisory
https://lists.apache.org/thread/5kgmvvolf5tzp5rz9xjwfg2ncwvqqgl5 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2024-02-07T09:18:19.080Z

Updated: 2024-07-05T17:22:56.108Z

Reserved: 2023-12-19T06:13:58.560Z


Link: CVE-2023-51437

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-07T10:15:08.137

Modified: 2024-02-15T04:53:10.967


Link: CVE-2023-51437

JSON object: View

cve-icon Redhat Information

No data.