Upstream information

CVE-2018-1288 at MITRE

Description

In Apache Kafka 0.9.0.0 to 0.9.0.1, 0.10.0.0 to 0.10.2.1, 0.11.0.0 to 0.11.0.2, and 1.0.0, authenticated Kafka users may perform action reserved for the Broker via a manually created fetch request interfering with data replication, resulting in data loss.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.5
Vector AV:N/AC:L/Au:S/C:N/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.4 8.1
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact Low High
Availability Impact Low High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1102920 [VERIFIED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • ardana-monasca >= 8.0+git.1535031421.9262a47-3.12.1
  • ardana-spark >= 8.0+git.1534267176.a5f3a22-3.6.1
  • kafka >= 0.10.2.2-5.6.1
  • openstack-monasca-api >= 2.2.1~dev24-3.6.1
  • python-monasca-api >= 2.2.1~dev24-3.6.1
Patchnames:
HPE-Helion-OpenStack-8-2018-2523
SUSE OpenStack Cloud 7
  • grafana >= 4.5.1-1.8.1
  • kafka >= 0.10.2.2-5.1
  • logstash >= 2.4.1-5.1
  • monasca-installer >= 20180608_12.47-9.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1771
SUSE OpenStack Cloud 8
  • ardana-monasca >= 8.0+git.1535031421.9262a47-3.12.1
  • ardana-spark >= 8.0+git.1534267176.a5f3a22-3.6.1
  • kafka >= 0.10.2.2-5.6.1
  • openstack-monasca-api >= 2.2.1~dev24-3.6.1
  • python-monasca-api >= 2.2.1~dev24-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-8-2018-2523
SUSE OpenStack Cloud Crowbar 8
  • kafka >= 0.10.2.2-5.6.1
  • openstack-monasca-api >= 2.2.1~dev24-3.6.1
  • python-monasca-api >= 2.2.1~dev24-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2018-2523
openSUSE Tumbleweed
  • kafka-source >= 2.1.0-3.6
Patchnames:
openSUSE Tumbleweed GA kafka-source-2.1.0-3.6


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ardana-monasca Released
HPE Helion OpenStack 8 ardana-spark Released
HPE Helion OpenStack 8 kafka Released
HPE Helion OpenStack 8 openstack-monasca-api Released
SUSE CaaS Platform 4.0 caasp-release Released
SUSE CaaS Platform 4.0 skuba Released
SUSE CaaS Platform 4.0 terraform-provider-vsphere Released
SUSE OpenStack Cloud 7 grafana Released
SUSE OpenStack Cloud 7 kafka Released
SUSE OpenStack Cloud 7 logstash Released
SUSE OpenStack Cloud 7 monasca-installer Released
SUSE OpenStack Cloud 8 ardana-monasca Released
SUSE OpenStack Cloud 8 ardana-spark Released
SUSE OpenStack Cloud 8 kafka Released
SUSE OpenStack Cloud 8 openstack-monasca-api Released
SUSE OpenStack Cloud Crowbar 8 kafka Released
SUSE OpenStack Cloud Crowbar 8 openstack-monasca-api Released


SUSE Timeline for this CVE

CVE page created: Thu Jul 26 16:52:00 2018
CVE page last modified: Fri Oct 13 20:02:38 2023