Apache DolphinScheduler High-Risk Vulnerabilities (CVE-2020-11974, CVE-2020-13922) Handling Guide

Apache DolphinScheduler High-Risk Vulnerabilities (CVE-2020-11974, CVE-2020-13922) Handling Guide

setembro 26, 2020 | Adeline Zhang

1. Vulnerability Description

On September 11, 2020, NSFOCUS detected that the Apache Software Foundation released security advisories fixing Apache DolphinScheduler permission overwrite vulnerability (CVE-2020-13922) and Apache DolphinScheduler remote code execution vulnerability (CVE-2020-11974). CVE-2020-11974 is related to mysql connectorj remote code execution vulnerability. When choosing mysql as database, an attacker could execute code remotely on the DolphinScheduler server by inputting {“detectCustomCollations”:true, “autoDeserialize”:true} through jdbc connect parameters. CVE-2020-13922 allows an ordinary user to overwrite other users’ passwords in the DolphinScheduler system through api interface /dolphinscheduler/users/update. Affected users are advised to upgrade without delay.

Reference links:

https://www.mail-archive.com/announce@apache.org/msg06076.html
https://www.mail-archive.com/announce@apache.org/msg06077.html

2. Scope of Impact

Apache DolphinScheduler permission overwrite vulnerability (CVE-2020-13922)

Affected versions

Unaffected versions

  • Apache DolphinScheduler >= 1.3.2

Apache DolphinScheduler remote code execution vulnerability (CVE-2020-11974)

Affected versions

  • Apache DolphinScheduler = 1.2.0  1.2.1

Unaffected versions

  • Apache DolphinScheduler >= 1.3.1

3. Check for the Vulnerabilities

Detection with NSFOCUS Products

NSFOCUS Remote Security Assessment System (RSAS) and Web Vulnerability Scanning System (WVSS) are capable of scanning and detecting the vulnerability (CVE-2020-13922). Please upgrade them to the latest versions.

 VersionDownload Link
RSAS V6 system plug-in packageV6.0R02F01.1914http://update.nsfocus.com/update/downloads/id/108317
RSAS V6 web plug-in package V6.0R02F00.1811http://update.nsfocus.com/update/downloads/id/108341
WVSS 6.0 plug-in upgrade packageV6.0R03F00.177http://update.nsfocus.com/update/downloads/id/108342

For how to configure NSFOCUS RSAS, click the following link:

https://mp.weixin.qq.com/s/aLAWXs5DgRhNHf4WHHhQyg

4. Mitigation

4.1  Official Fix

Currently, these vulnerabilities have been fixed in the latest Apache DolphinScheduler version. Affected users are advised to download and upgrade to 1.3.2 as soon as possible at the vendor’s website: https://dolphinscheduler.apache.org/zh-cn/docs/release/download.html.

4.2 Protection with NSFOCUS Products

NSFOCUS Intrusion Protection System (IPS), NSFOCUS Next-Generation Firewall System (NF), and NSFOCUS Unified Threat Sensor (UTS) have released rule upgrade packages to defend against the vulnerability (CVE-2020-11974). Affected users are advised to upgrade the rule base to the latest version to ensure that the security products can effectively protect against this vulnerability. The following table lists the rule base version of security products.

ProductRule Base VersionDownload Link
IPS5.6.9.23507http://update.nsfocus.com/update/downloads/id/108318
5.6.10.23507http://update.nsfocus.com/update/downloads/id/108319
NF6.0.1.823http://update.nsfocus.com/update/downloads/id/108335
6.0.2.823http://update.nsfocus.com/update/downloads/id/108336
UTS5.6.10.23507http://update.nsfocus.com/update/downloads/id/108357

For how to update product rules, click the following links:

WAF: https://mp.weixin.qq.com/s/oubjPqR4DURWPvrQ9W9mWA

IPS: https://mp.weixin.qq.com/s/JsRktENQNj1TdZSU62N0Ww

NF: https://mp.weixin.qq.com/s/bggqcm9VqHiPnfV1XoNuDQ

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS 

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Technologies Group Co., Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.