CVE-2018-8012

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-8012
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2018-8012.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-8012
Aliases
Related
Published
2018-05-21T19:29:00Z
Modified
2024-09-18T03:00:20.853926Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

No authentication/authorization is enforced when a server attempts to join a quorum in Apache ZooKeeper before 3.4.10, and 3.5.0-alpha through 3.5.3-beta. As a result an arbitrary end point could join the cluster and begin propagating counterfeit changes to the leader.

References

Affected packages

Debian:11 / zookeeper

Package

Name
zookeeper
Purl
pkg:deb/debian/zookeeper?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.4.10-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / zookeeper

Package

Name
zookeeper
Purl
pkg:deb/debian/zookeeper?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.4.10-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / zookeeper

Package

Name
zookeeper
Purl
pkg:deb/debian/zookeeper?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.4.10-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/apache/zookeeper

Affected ranges

Type
GIT
Repo
https://github.com/apache/zookeeper
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

release-3.*

release-3.4.10-rc0