CVE-2021-44521 is a recently discovered vulnerability in Apache Cassandra, a highly available and distributed database management system. When certain configurations are used, this security flaw can allow attackers to execute arbitrary code on the host system. This post will provide an in-depth look at the vulnerability, including code snippets, original references, and exploit details. It is vital for users of Apache Cassandra to understand the risks associated with this configuration and take action to secure their systems.

enable_user_defined_functions_threads: false

By using these settings, an attacker with sufficient permissions can create user-defined functions (UDFs) in the Apache Cassandra cluster and execute arbitrary code on the host.

Code Snippet

To exploit the CVE-2021-44521 vulnerability, an attacker may utilize a Cassandra Query Language (CQL) script to create a malicious UDF. For example:

CREATE OR REPLACE FUNCTION malicious_udf(arg1 text, arg2 int)
  CALLED ON NULL INPUT
  RETURNS text
  LANGUAGE java
  AS 'code to execute arbitrary commands here';

Here, an attacker creates a UDF called malicious_udf that may contain arbitrary Java code designed to execute malicious commands.

Original References

The vulnerability was first reported and documented on the CVE List website, which provides a comprehensive database of publicly known cybersecurity vulnerabilities:

CVE-2021-44521 CVE List Page

Additionally, the Apache Cassandra project has published a security advisory providing technical details and guidance for mitigation:

Apache Cassandra Security Advisory for CVE-2021-44521

It is important to note that this configuration is documented as unsafe, and will continue to be considered unsafe even after the CVE has been addressed.

To mitigate the risk associated with CVE-2021-44521, the following steps should be taken

1. Disable user-defined functions (UDFs) by setting enable_user_defined_functions to false in the cassandra.yaml configuration file:

`

2. Ensure that the enable_scripted_user_defined_functions and enable_user_defined_functions_threads settings are also set to false:

`

4. Audit and assess the security of any existing UDFs in the cluster to ensure they do not contain malicious code.

Conclusion

The CVE-2021-44521 vulnerability in Apache Cassandra poses a significant risk for systems configured with unsafe settings. By understanding the nature of this security flaw and implementing proper mitigation measures, users can protect their Apache Cassandra clusters and host systems from potential exploitation. Always be cautious when enabling UDFs and follow security best practices as documented by the Apache Cassandra project.

Timeline

Published on: 02/11/2022 13:15:00 UTC
Last modified on: 08/09/2022 00:39:00 UTC