CVE-2016-5017

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
Buffer overflow in the C cli shell in Apache Zookeeper before 3.4.9 and 3.5.x before 3.5.3, when using the "cmd:" batch mode syntax, allows attackers to have unspecified impact via a long command string.
Overview
  • CVE ID
  • CVE-2016-5017
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-09-21T14:25:12
  • Last Modified Date
  • 2021-11-17T22:15:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:zookeeper:*:*:*:*:*:*:*:* 1 OR 3.4.8
cpe:2.3:a:apache:zookeeper:3.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:zookeeper:3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:zookeeper:3.5.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:46:00 Added to TrackCVE
2022-12-02 11:15:25 2016-09-21T14:25Z 2016-09-21T14:25:12 CVE Published Date updated
2022-12-02 11:15:25 2021-11-17T22:15:53 CVE Modified Date updated
2022-12-02 11:15:25 Modified Vulnerability Status updated