cve-2025-27817
Vulnerability from cvelistv5
Published
2025-06-10 07:55
Modified
2025-06-10 15:15
Severity ?
EPSS score ?
Summary
Apache Kafka Client: Arbitrary file read and SSRF vulnerability
References
▼ | URL | Tags | |
---|---|---|---|
security@apache.org | https://kafka.apache.org/cve-list | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/06/09/1 | Mailing List, Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Kafka Client |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-06-10T08:05:23.450Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2025/06/09/1" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-27817", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-10T14:17:53.791454Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-10T15:15:40.843Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Kafka Client", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "3.9.0", "status": "affected", "version": "3.1.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "\u7f57\u946b \u003clx2317103712@gmail.com\u003e" }, { "lang": "en", "type": "finder", "value": "1ue (https://github.com/luelueking)" }, { "lang": "en", "type": "finder", "value": "4ra1n (https://github.com/4ra1n)" }, { "lang": "en", "type": "finder", "value": "enokiy \u003c846800628@qq.com\u003e" }, { "lang": "en", "type": "finder", "value": "VulTeam of ThreatBook" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eA possible arbitrary file read and SSRF vulnerability has been identified in Apache Kafka Client. Apache Kafka Clients accept configuration data for setting the SASL/OAUTHBEARER connection with the brokers, including \"sasl.oauthbearer.token.endpoint.url\" and \"sasl.oauthbearer.jwks.endpoint.url\". Apache Kafka allows clients to read an arbitrary file and return the content in the error log, or sending requests to an unintended location. In applications where Apache Kafka Clients configurations can be specified by an untrusted party, attackers may use the \"sasl.oauthbearer.token.endpoint.url\" and \"sasl.oauthbearer.jwks.endpoint.url\" configuratin to read arbitrary contents of the disk and environment variables or make requests to an unintended location. In particular, this flaw may be used in Apache Kafka Connect to escalate from REST API access to filesystem/environment/URL access, which may be undesirable in certain environments, including SaaS products. \u003c/div\u003e\u003cp\u003eSince Apache Kafka 3.9.1/4.0.0, we have added a system property (\"-Dorg.apache.kafka.sasl.oauthbearer.allowed.urls\") to set the allowed urls in SASL JAAS configuration. In 3.9.1, it accepts all urls by default for backward compatibility. However in 4.0.0 and newer, the default value is empty list and users have to set the allowed urls explicitly.\u003cbr\u003e\u003c/p\u003e\n\n \u003cbr\u003e" } ], "value": "A possible arbitrary file read and SSRF vulnerability has been identified in Apache Kafka Client. Apache Kafka Clients accept configuration data for setting the SASL/OAUTHBEARER connection with the brokers, including \"sasl.oauthbearer.token.endpoint.url\" and \"sasl.oauthbearer.jwks.endpoint.url\". Apache Kafka allows clients to read an arbitrary file and return the content in the error log, or sending requests to an unintended location. In applications where Apache Kafka Clients configurations can be specified by an untrusted party, attackers may use the \"sasl.oauthbearer.token.endpoint.url\" and \"sasl.oauthbearer.jwks.endpoint.url\" configuratin to read arbitrary contents of the disk and environment variables or make requests to an unintended location. In particular, this flaw may be used in Apache Kafka Connect to escalate from REST API access to filesystem/environment/URL access, which may be undesirable in certain environments, including SaaS products. \n\nSince Apache Kafka 3.9.1/4.0.0, we have added a system property (\"-Dorg.apache.kafka.sasl.oauthbearer.allowed.urls\") to set the allowed urls in SASL JAAS configuration. In 3.9.1, it accepts all urls by default for backward compatibility. However in 4.0.0 and newer, the default value is empty list and users have to set the allowed urls explicitly." } ], "metrics": [ { "other": { "content": { "text": "important" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "description": "Arbitrary file read and SSRF vulnerability", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-10T07:55:14.422Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://kafka.apache.org/cve-list" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache Kafka Client: Arbitrary file read and SSRF vulnerability", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2025-27817", "datePublished": "2025-06-10T07:55:14.422Z", "dateReserved": "2025-03-07T08:12:18.582Z", "dateUpdated": "2025-06-10T15:15:40.843Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-27817\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2025-06-10T08:15:22.367\",\"lastModified\":\"2025-07-11T16:58:15.470\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A possible arbitrary file read and SSRF vulnerability has been identified in Apache Kafka Client. Apache Kafka Clients accept configuration data for setting the SASL/OAUTHBEARER connection with the brokers, including \\\"sasl.oauthbearer.token.endpoint.url\\\" and \\\"sasl.oauthbearer.jwks.endpoint.url\\\". Apache Kafka allows clients to read an arbitrary file and return the content in the error log, or sending requests to an unintended location. In applications where Apache Kafka Clients configurations can be specified by an untrusted party, attackers may use the \\\"sasl.oauthbearer.token.endpoint.url\\\" and \\\"sasl.oauthbearer.jwks.endpoint.url\\\" configuratin to read arbitrary contents of the disk and environment variables or make requests to an unintended location. In particular, this flaw may be used in Apache Kafka Connect to escalate from REST API access to filesystem/environment/URL access, which may be undesirable in certain environments, including SaaS products. \\n\\nSince Apache Kafka 3.9.1/4.0.0, we have added a system property (\\\"-Dorg.apache.kafka.sasl.oauthbearer.allowed.urls\\\") to set the allowed urls in SASL JAAS configuration. In 3.9.1, it accepts all urls by default for backward compatibility. However in 4.0.0 and newer, the default value is empty list and users have to set the allowed urls explicitly.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una posible vulnerabilidad de lectura de archivos arbitrarios y SSRF en el cliente Apache Kafka. Los clientes Apache Kafka aceptan datos de configuraci\u00f3n para establecer la conexi\u00f3n SASL/OAUTHBEARER con los br\u00f3keres, incluyendo \\\"sasl.oauthbearer.token.endpoint.url\\\" y \\\"sasl.oauthbearer.jwks.endpoint.url\\\". Apache Kafka permite a los clientes leer un archivo arbitrario y devolver el contenido en el registro de errores, o enviar solicitudes a una ubicaci\u00f3n no deseada. En aplicaciones donde las configuraciones de los clientes Apache Kafka pueden ser especificadas por un tercero no confiable, los atacantes pueden usar las configuraciones \\\"sasl.oauthbearer.token.endpoint.url\\\" y \\\"sasl.oauthbearer.jwks.endpoint.url\\\" para leer contenido arbitrario del disco y las variables de entorno, o realizar solicitudes a una ubicaci\u00f3n no deseada. En particular, esta falla puede utilizarse en Apache Kafka Connect para escalar desde el acceso a la API REST al acceso al sistema de archivos, entorno o URL, lo cual puede ser indeseable en ciertos entornos, incluidos los productos SaaS. A partir de Apache Kafka 3.9.1/4.0.0, hemos a\u00f1adido una propiedad del sistema (\\\"-Dorg.apache.kafka.sasl.oauthbearer.allowed.urls\\\") para establecer las URL permitidas en la configuraci\u00f3n SASL JAAS. En la versi\u00f3n 3.9.1, acepta todas las URL de forma predeterminada para garantizar la compatibilidad con versiones anteriores. Sin embargo, a partir de la versi\u00f3n 4.0.0, el valor predeterminado es una lista vac\u00eda y los usuarios deben configurar las URL permitidas expl\u00edcitamente.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-918\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.1.0\",\"versionEndExcluding\":\"3.9.1\",\"matchCriteriaId\":\"4D04AEB9-4727-4A0B-85B2-3DCA8BE63570\"}]}]}],\"references\":[{\"url\":\"https://kafka.apache.org/cve-list\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/06/09/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.