Ozone Apache Ozone

Do you want an email whenever new security vulnerabilities are reported in Apache Ozone?

By the Year

In 2024 there have been 1 vulnerability in Apache Ozone with an average score of 5.3 out of ten. Ozone did not have any published security vulnerabilities last year. That is, 1 more vulnerability have already been reported in 2024 as compared to last year.

Year Vulnerabilities Average Score
2024 1 5.30
2023 0 0.00
2022 0 0.00
2021 9 7.97
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Ozone vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Apache Ozone Security Vulnerabilities

Improper Authentication vulnerability in Apache Ozone

CVE-2023-39196 5.3 - Medium - February 07, 2024

Improper Authentication vulnerability in Apache Ozone. The vulnerability allows an attacker to download metadata internal to the Storage Container Manager service without proper authentication. The attacker is not allowed to do any modification within the Ozone Storage Container Manager service using this vulnerability. The accessible metadata does not contain sensitive information that can be used to exploit the system later on, and the accessible data does not make it possible to gain access to actual user data within Ozone. This issue affects Apache Ozone: 1.2.0 and subsequent releases up until 1.3.0. Users are recommended to upgrade to version 1.4.0, which fixes the issue.

authentification

In Apache Ozone before 1.2.0, Recon HTTP endpoints provide access to OM, SCM and Datanode metadata

CVE-2021-41532 5.3 - Medium - November 19, 2021

In Apache Ozone before 1.2.0, Recon HTTP endpoints provide access to OM, SCM and Datanode metadata. Due to a bug, any unauthenticated user can access the data from these endpoints.

In Apache Ozone before 1.2.0, Authenticated users with valid Ozone S3 credentials

CVE-2021-39236 8.8 - High - November 19, 2021

In Apache Ozone before 1.2.0, Authenticated users with valid Ozone S3 credentials can create specific OM requests, impersonating any other user.

AuthZ

In Apache Ozone before 1.2.0, Ozone Datanode doesn't check the access mode parameter of the block token

CVE-2021-39235 6.5 - Medium - November 19, 2021

In Apache Ozone before 1.2.0, Ozone Datanode doesn't check the access mode parameter of the block token. Authenticated users with valid READ block token can do any write operation on the same block.

Incorrect Permission Assignment for Critical Resource

In Apache Ozone versions prior to 1.2.0, Authenticated users knowing the ID of an existing block can craft specific request

CVE-2021-39234 6.8 - Medium - November 19, 2021

In Apache Ozone versions prior to 1.2.0, Authenticated users knowing the ID of an existing block can craft specific request allowing access those blocks, bypassing other security checks like ACL.

AuthZ

In Apache Ozone versions prior to 1.2.0, Container related Datanode requests of Ozone Datanode were not properly authorized and

CVE-2021-39233 9.1 - Critical - November 19, 2021

In Apache Ozone versions prior to 1.2.0, Container related Datanode requests of Ozone Datanode were not properly authorized and can be called by any client.

In Apache Ozone versions prior to 1.2.0, certain admin related SCM commands

CVE-2021-39232 8.8 - High - November 19, 2021

In Apache Ozone versions prior to 1.2.0, certain admin related SCM commands can be executed by any authenticated users, not just by admins.

AuthZ

In Apache Ozone versions prior to 1.2.0, Various internal server-to-server RPC endpoints are available for connections, making it possible for an attacker to download raw data

CVE-2021-39231 9.1 - Critical - November 19, 2021

In Apache Ozone versions prior to 1.2.0, Various internal server-to-server RPC endpoints are available for connections, making it possible for an attacker to download raw data from Datanode and Ozone manager and modify Ratis replication configuration.

AuthZ

In Apache Ozone versions prior to 1.2.0, Initially generated block tokens are persisted to the metadata database and

CVE-2021-36372 9.8 - Critical - November 19, 2021

In Apache Ozone versions prior to 1.2.0, Initially generated block tokens are persisted to the metadata database and can be retrieved with authenticated users with permission to the key. Authenticated users may use them even after access is revoked.

Improper Check for Dropped Privileges

The S3 buckets and keys in a secure Apache Ozone Cluster must be inaccessible to anonymous access by default

CVE-2020-17517 7.5 - High - April 27, 2021

The S3 buckets and keys in a secure Apache Ozone Cluster must be inaccessible to anonymous access by default. The current security vulnerability allows access to keys and buckets through a curl command or an unauthenticated HTTP request. This enables unauthorized access to buckets and keys thereby exposing data to anonymous clients or users. This affected Apache Ozone prior to the 1.1.0 release.

Missing Authentication for Critical Function

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Apache Ozone or by Apache? Click the Watch button to subscribe.

Apache
Vendor

Apache Ozone
Product

subscribe