Lucene search

K

Cassandra Security Vulnerabilities

cve
cve

CVE-2024-27284

cassandra-rs is a Cassandra (CQL) driver for Rust. Code that attempts to use an item (e.g., a row) returned by an iterator after the iterator has advanced to the next item will be accessing freed memory and experience undefined behaviour. The problem has been fixed in version...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-02-29 01:44 AM
64
cve
cve

CVE-2023-30601

Privilege escalation when enabling FQL/Audit logs allows user with JMX access to run arbitrary commands as the user running Apache Cassandra This issue affects Apache Cassandra: from 4.0.0 through 4.0.9, from 4.1.0 through 4.1.1. WORKAROUND The vulnerability requires nodetool/JMX access to be...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-05-30 08:15 AM
90
cve
cve

CVE-2021-44521

When running Apache Cassandra with the following configuration: enable_user_defined_functions: true enable_scripted_user_defined_functions: true enable_user_defined_functions_threads: false it is possible for an attacker to execute arbitrary code on the host. The attacker would need to have enough....

9.1CVSS

9.3AI Score

0.054EPSS

2022-02-11 01:15 PM
1080
3
cve
cve

CVE-2020-17516

Apache Cassandra versions 2.1.0 to 2.1.22, 2.2.0 to 2.2.19, 3.0.0 to 3.0.23, and 3.11.0 to 3.11.9, when using 'dc' or 'rack' internode_encryption setting, allows both encrypted and unencrypted internode connections. A misconfigured node or a malicious user can use the unencrypted connection...

7.5CVSS

7.2AI Score

0.002EPSS

2021-02-03 05:15 PM
65
5
cve
cve

CVE-2020-13946

In Apache Cassandra, all versions prior to 2.1.22, 2.2.18, 3.0.22, 3.11.8 and 4.0-beta2, it is possible for a local attacker without access to the Apache Cassandra process or configuration files to manipulate the RMI registry to perform a man-in-the-middle attack and capture user names and...

5.9CVSS

6.9AI Score

0.001EPSS

2020-09-01 09:15 PM
77
3
cve
cve

CVE-2018-8016

The default configuration in Apache Cassandra 3.8 through 3.11.1 binds an unauthenticated JMX/RMI interface to all network interfaces, which allows remote attackers to execute arbitrary Java code via an RMI request. This issue is a regression of CVE-2015-0225. The regression was introduced in...

9.8CVSS

9.5AI Score

0.004EPSS

2018-06-28 04:29 PM
66
cve
cve

CVE-2016-4970

handler/ssl/OpenSslEngine.java in Netty 4.0.x before 4.0.37.Final and 4.1.x before 4.1.1.Final allows remote attackers to cause a denial of service (infinite...

7.5CVSS

7.2AI Score

0.014EPSS

2017-04-13 02:59 PM
55
4
cve
cve

CVE-2015-0225

The default configuration in Apache Cassandra 1.2.0 through 1.2.19, 2.0.0 through 2.0.13, and 2.1.0 through 2.1.3 binds an unauthenticated JMX/RMI interface to all network interfaces, which allows remote attackers to execute arbitrary Java code via an RMI...

9.7AI Score

0.008EPSS

2015-04-03 02:59 PM
51