Skip to main content

CVE-2025-61735: CWE-918 Server-Side Request Forgery (SSRF) in Apache Software Foundation Apache Kylin

High
VulnerabilityCVE-2025-61735cvecve-2025-61735cwe-918
Published: Thu Oct 02 2025 (10/02/2025, 09:47:49 UTC)
Source: CVE Database V5
Vendor/Project: Apache Software Foundation
Product: Apache Kylin

Description

Server-Side Request Forgery (SSRF) vulnerability in Apache Kylin. This issue affects Apache Kylin: from 4.0.0 through 5.0.2. You are fine as long as the Kylin's system and project admin access is well protected. Users are recommended to upgrade to version 5.0.3, which fixes the issue.

AI-Powered Analysis

AILast updated: 10/02/2025, 09:50:23 UTC

Technical Analysis

CVE-2025-61735 is a Server-Side Request Forgery (SSRF) vulnerability identified in Apache Kylin versions 4.0.0 through 5.0.2. Apache Kylin is an open-source distributed analytics engine designed to provide a SQL interface and multi-dimensional analysis (OLAP) on Hadoop and big data platforms. SSRF vulnerabilities occur when an attacker can manipulate a server to make HTTP or other protocol requests to unintended locations, potentially accessing internal systems or services that are not directly exposed to the attacker. In this case, the vulnerability allows an attacker with access to the Kylin system or project administration interfaces to craft requests that the server will execute on their behalf. This can lead to unauthorized internal network scanning, data exfiltration, or interaction with internal services that are otherwise protected behind firewalls or network segmentation. The vulnerability affects all versions from 4.0.0 up to and including 5.0.2. The vendor has addressed the issue in version 5.0.3, which includes fixes to prevent SSRF exploitation. The advisory notes that the risk is mitigated if Kylin's system and project admin access controls are well protected, implying that exploitation requires at least some level of authenticated access or privileged user interaction. No known exploits are currently reported in the wild, and no CVSS score has been assigned yet. However, given the nature of SSRF vulnerabilities and the critical role of Apache Kylin in big data analytics environments, this vulnerability poses a significant risk if left unpatched, especially in environments where internal network trust boundaries are critical.

Potential Impact

For European organizations, the impact of this SSRF vulnerability in Apache Kylin can be substantial, particularly for enterprises relying on big data analytics and Hadoop ecosystems for critical business intelligence, financial analysis, or operational decision-making. Exploitation could allow attackers to pivot from the Kylin server into internal networks, potentially accessing sensitive internal services, databases, or cloud metadata endpoints. This could lead to unauthorized data access, lateral movement within the network, or disruption of analytics services. Given the increasing regulatory scrutiny in Europe around data protection (e.g., GDPR), any unauthorized data access or leakage could result in significant compliance violations and financial penalties. Additionally, organizations in sectors such as finance, telecommunications, manufacturing, and government, which often deploy big data platforms like Apache Kylin, could face operational disruptions or reputational damage if attackers leverage this vulnerability. The requirement for admin-level access to exploit the vulnerability somewhat limits the attack surface but does not eliminate risk, especially in environments where credential compromise or insider threats are possible.

Mitigation Recommendations

1. Immediate upgrade to Apache Kylin version 5.0.3 or later, which contains the patch addressing the SSRF vulnerability. 2. Enforce strict access controls and multi-factor authentication (MFA) for Kylin system and project administrators to reduce the risk of credential compromise. 3. Implement network segmentation and firewall rules to restrict outbound requests from the Kylin server to only trusted destinations, minimizing the potential impact of SSRF exploitation. 4. Monitor logs and network traffic for unusual outbound requests originating from the Kylin server, which could indicate attempted exploitation. 5. Conduct regular audits of user privileges within Kylin to ensure that only necessary personnel have admin access. 6. Employ web application firewalls (WAFs) or intrusion detection/prevention systems (IDS/IPS) that can detect and block SSRF attack patterns targeting the Kylin interfaces. 7. Educate administrators on the risks of SSRF and the importance of safeguarding credentials and access points.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
apache
Date Reserved
2025-09-30T15:44:26.073Z
Cvss Version
null
State
PUBLISHED

Threat ID: 68de4acb4e9ed523ee9b5d4d

Added to database: 10/2/2025, 9:50:03 AM

Last enriched: 10/2/2025, 9:50:23 AM

Last updated: 10/2/2025, 3:55:05 PM

Views: 16

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats