Executive Summary

Informations
Name CVE-2016-5017 First vendor Publication 2016-09-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the C cli shell in Apache Zookeeper before 3.4.9 and 3.5.x before 3.5.3, when using the "cmd:" batch mode syntax, allows attackers to have unspecified impact via a long command string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5017

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-54a717d5d6.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5557ccf1f9.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-630.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git-wip-us.apache.org/repos/asf?p=zookeeper.git%3Ba=commitdiff%3Bh=27...
https://git-wip-us.apache.org/repos/asf?p=zookeeper.git%3Ba=commitdiff%3Bh=f0...
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932...
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec...
https://lists.apache.org/thread.html/r4b743f407244294f316325458ccaabfce9cd70c...
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be1...
Source Url
BID http://www.securityfocus.com/bid/93044
CONFIRM https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_to...
https://zookeeper.apache.org/security.html#CVE-2016-5017
MISC http://packetstormsecurity.com/files/138755/ZooKeeper-3.4.8-3.5.2-Buffer-Over...
https://www.oracle.com/security-alerts/cpujul2020.html
MLIST http://www.openwall.com/lists/oss-security/2016/09/17/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:43:36
  • Multiple Updates
2021-11-18 05:23:18
  • Multiple Updates
2021-11-10 09:23:38
  • Multiple Updates
2021-11-01 17:23:24
  • Multiple Updates
2021-05-05 01:21:51
  • Multiple Updates
2021-05-04 12:49:45
  • Multiple Updates
2021-04-22 02:01:06
  • Multiple Updates
2020-07-15 09:22:50
  • Multiple Updates
2020-05-23 02:00:11
  • Multiple Updates
2020-05-23 00:51:39
  • Multiple Updates
2019-09-21 12:03:46
  • Multiple Updates
2019-08-21 12:04:45
  • Multiple Updates
2019-06-05 12:07:14
  • Multiple Updates
2017-11-06 12:02:27
  • Multiple Updates
2017-03-24 09:23:21
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-11-29 00:26:19
  • Multiple Updates
2016-09-22 21:25:32
  • Multiple Updates
2016-09-21 21:29:44
  • First insertion