Skip to content

Authentication Bypass in Apache Cassandra

High severity GitHub Reviewed Published Feb 9, 2022 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

maven org.apache.cassandra:cassandra-all (Maven)

Affected versions

>= 2.1.0, < 3.0.24
>= 3.11.0, < 3.11.10

Patched versions

3.0.24
3.11.10

Description

Apache Cassandra versions 2.1.0 to 2.1.22, 2.2.0 to 2.2.19, 3.0.0 to 3.0.23, and 3.11.0 to 3.11.9, when using 'dc' or 'rack' internode_encryption setting, allows both encrypted and unencrypted internode connections. A misconfigured node or a malicious user can use the unencrypted connection despite not being in the same rack or dc, and bypass mutual TLS requirement.

References

Published by the National Vulnerability Database Feb 3, 2021
Reviewed Apr 2, 2021
Published to the GitHub Advisory Database Feb 9, 2022
Last updated Feb 1, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.157%
(53rd percentile)

Weaknesses

CVE ID

CVE-2020-17516

GHSA ID

GHSA-2vxm-vp4c-fjfw

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.