Skip to content

Hazelcast Executor Services don't check client permissions properly

High severity GitHub Reviewed Published Jul 18, 2023 in hazelcast/hazelcast • Updated Nov 7, 2023

Package

maven com.hazelcast:hazelcast (Maven)

Affected versions

>= 5.2.0, <= 5.2.3
>= 5.1.0, <= 5.1.6
<= 5.0.4

Patched versions

5.2.4
5.1.7
5.0.5
maven com.hazelcast:hazelcast-enterprise (Maven)
>= 5.2.0, <= 5.2.3
>= 5.1.0, <= 5.1.6
<= 5.0.4
5.2.4
5.1.7
5.0.5

Description

Impact

In Hazelcast Platform, 5.0 through 5.0.4, 5.1 through 5.1.6, and 5.2 through 5.2.3, and Hazelcast IMDG (all versions up to 4.2.z), Executor Services don't check client permissions properly, allowing authenticated users to execute tasks on members without the required permissions granted.

Patches

Fix versions: 5.3.0, 5.2.4, 5.1.7, 5.0.5

Workarounds

Users are only affected when they already use executor services (i.e., an instance exists as a distributed data structure).

References

@kwart kwart published to hazelcast/hazelcast Jul 18, 2023
Published by the National Vulnerability Database Jul 18, 2023
Published to the GitHub Advisory Database Jul 19, 2023
Reviewed Jul 19, 2023
Last updated Nov 7, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

EPSS score

0.089%
(39th percentile)

Weaknesses

CVE ID

CVE-2023-33265

GHSA ID

GHSA-c5vj-wp4v-mmvx

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.