Skip to content

Apache NiFi process group information disclosure

Moderate severity GitHub Reviewed Published Dec 2, 2019 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

maven org.apache.nifi:nifi (Maven)

Affected versions

>= 1.3.0, < 1.10.0

Patched versions

1.10.0
maven org.apache.nifi:nifi-web-api (Maven)
>= 1.3.0, < 1.10.0
1.10.0

Description

When updating a Process Group via the API in NiFi versions 1.3.0 to 1.9.2, the response to the request includes all of its contents (at the top most level, not recursively). The response included details about processors and controller services which the user may not have had read access to.

References

Reviewed Dec 2, 2019
Published to the GitHub Advisory Database Dec 2, 2019
Last updated Jan 9, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS score

0.058%
(25th percentile)

Weaknesses

CVE ID

CVE-2019-10083

GHSA ID

GHSA-26p8-xrj2-mv53

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.