Lucene search

K
nvd[email protected]NVD:CVE-2018-11768
HistoryOct 04, 2019 - 2:15 p.m.

CVE-2018-11768

2019-10-0414:15:10
CWE-119
web.nvd.nist.gov
5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.6

Confidence

High

EPSS

0.007

Percentile

80.7%

In Apache Hadoop 3.1.0 to 3.1.1, 3.0.0-alpha1 to 3.0.3, 2.9.0 to 2.9.1, and 2.0.0-alpha to 2.8.4, the user/group information can be corrupted across storing in fsimage and reading back from fsimage.

Affected configurations

Nvd
Node
apachehadoopRange2.2.02.8.4
OR
apachehadoopRange2.9.02.9.1
OR
apachehadoopRange3.0.13.0.3
OR
apachehadoopRange3.1.03.1.1
OR
apachehadoopMatch2.0.0-
OR
apachehadoopMatch2.0.0alpha
OR
apachehadoopMatch2.0.1-
OR
apachehadoopMatch2.0.1alpha
OR
apachehadoopMatch2.0.2-
OR
apachehadoopMatch2.0.2alpha
OR
apachehadoopMatch2.0.3-
OR
apachehadoopMatch2.0.3alpha
OR
apachehadoopMatch2.0.4-
OR
apachehadoopMatch2.0.4alpha
OR
apachehadoopMatch2.0.5-
OR
apachehadoopMatch2.0.5alpha
OR
apachehadoopMatch2.0.6-
OR
apachehadoopMatch2.0.6alpha
OR
apachehadoopMatch2.1.0-
OR
apachehadoopMatch2.1.0beta
OR
apachehadoopMatch2.1.1beta
OR
apachehadoopMatch3.0.0-
OR
apachehadoopMatch3.0.0alpha1
OR
apachehadoopMatch3.0.0alpha2
OR
apachehadoopMatch3.0.0alpha3
OR
apachehadoopMatch3.0.0alpha4
OR
apachehadoopMatch3.0.0beta1
VendorProductVersionCPE
apachehadoop*cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:*
apachehadoop2.0.0cpe:2.3:a:apache:hadoop:2.0.0:-:*:*:*:*:*:*
apachehadoop2.0.0cpe:2.3:a:apache:hadoop:2.0.0:alpha:*:*:*:*:*:*
apachehadoop2.0.1cpe:2.3:a:apache:hadoop:2.0.1:-:*:*:*:*:*:*
apachehadoop2.0.1cpe:2.3:a:apache:hadoop:2.0.1:alpha:*:*:*:*:*:*
apachehadoop2.0.2cpe:2.3:a:apache:hadoop:2.0.2:-:*:*:*:*:*:*
apachehadoop2.0.2cpe:2.3:a:apache:hadoop:2.0.2:alpha:*:*:*:*:*:*
apachehadoop2.0.3cpe:2.3:a:apache:hadoop:2.0.3:-:*:*:*:*:*:*
apachehadoop2.0.3cpe:2.3:a:apache:hadoop:2.0.3:alpha:*:*:*:*:*:*
apachehadoop2.0.4cpe:2.3:a:apache:hadoop:2.0.4:-:*:*:*:*:*:*
Rows per page:
1-10 of 241

References

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.6

Confidence

High

EPSS

0.007

Percentile

80.7%