Versio.io

CVE-2019-0201

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 23-05-2019 04:29
Last modified: - 19-04-2022 05:35
Total changes: - 6

Description

An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper’s getACL() command doesn’t check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider overloads the Id field with the hash value that is used for user authentication. As a consequence, if Digest Authentication is in use, the unsalted hash value will be disclosed by getACL() request for unauthenticated or unprivileged users.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
High
Attack complexity
Network
Attack vector
None
Availability
High
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
5.9
Base score
2.2
3.6
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=apache AND product=activemq AND version=5.15.9
vendor=apache AND product=drill AND version=1.16.0
vendor=apache AND product=zookeeper AND versionEndIncluding=3.4.13 AND versionStartIncluding=1.0.0
vendor=apache AND product=zookeeper AND version=3.5.0 AND update=-
vendor=apache AND product=zookeeper AND version=3.5.0 AND update=alpha
vendor=apache AND product=zookeeper AND version=3.5.0 AND update=rc0
vendor=apache AND product=zookeeper AND version=3.5.1 AND update=-
vendor=apache AND product=zookeeper AND version=3.5.1 AND update=alpha
vendor=apache AND product=zookeeper AND version=3.5.1 AND update=rc0
vendor=apache AND product=zookeeper AND version=3.5.1 AND update=rc1
vendor=apache AND product=zookeeper AND version=3.5.1 AND update=rc2
vendor=apache AND product=zookeeper AND version=3.5.1 AND update=rc3
vendor=apache AND product=zookeeper AND version=3.5.1 AND update=rc4
vendor=apache AND product=zookeeper AND version=3.5.2 AND update=-
vendor=apache AND product=zookeeper AND version=3.5.2 AND update=alpha
vendor=apache AND product=zookeeper AND version=3.5.2 AND update=rc0
vendor=apache AND product=zookeeper AND version=3.5.2 AND update=rc1
vendor=apache AND product=zookeeper AND version=3.5.3 AND update=-
vendor=apache AND product=zookeeper AND version=3.5.3 AND update=beta
vendor=apache AND product=zookeeper AND version=3.5.3 AND update=rc0
vendor=apache AND product=zookeeper AND version=3.5.3 AND update=rc1
vendor=apache AND product=zookeeper AND version=3.5.4 AND update=beta
OR
vendor=Debian AND product=debian_linux AND version=8.0
vendor=Debian AND product=debian_linux AND version=9.0
OR
vendor=Red Hat Enterprise Linux AND product=fuse AND version=1.0.0
OR
vendor=oracle AND product=goldengate_stream_analytics AND versionEndExcluding=19.1.0.0.1
vendor=oracle AND product=siebel_core_-_server_framework AND versionEndIncluding=21.5
vendor=oracle AND product=timesten_in-memory_database AND versionEndExcluding=18.1.3.1.0
AND
OR
vendor=netapp AND product=hci_bootstrap_os AND version=-
OR
vendor=netapp AND product=hci_compute_node AND version=-
OR
vendor=netapp AND product=element_software AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2019-0201

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.