Incomplete SASL Negotiation Validation in Apache Thrift Java Client Library

Incomplete SASL Negotiation Validation in Apache Thrift Java Client Library

CVE-2018-1320 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Apache Thrift Java client library versions 0.5.0 through 0.11.0 can bypass SASL negotiation isComplete validation in the org.apache.thrift.transport.TSaslTransport class. An assert used to determine if the SASL handshake had successfully completed could be disabled in production settings making the validation incomplete.

Learn more about our Web Application Penetration Testing UK.