7.5
CWE
862 732
Advisory Published
Updated

CVE-2019-0201

First published: Mon May 20 2019(Updated: )

A flaw was found in Apache ZooKeeper. A lack of permission checks while retrieving ACLs allows unsalted hash values to be disclosed for unauthenticated or unprivileged users.

Credit: security@apache.org security@apache.org

Affected SoftwareAffected VersionHow to fix
redhat/zookeeper<3.6.0
3.6.0
redhat/zookeeper<3.5.5
3.5.5
redhat/zookeeper<3.4.14
3.4.14
ubuntu/zookeeper<3.4.8-1ubuntu0.1~
3.4.8-1ubuntu0.1~
ubuntu/zookeeper<3.4.5+dfsg-1ubuntu0.1~
3.4.5+dfsg-1ubuntu0.1~
ubuntu/zookeeper<3.4.9-3+
3.4.9-3+
debian/zookeeper
3.4.13-2
3.4.13-2+deb10u1
3.4.13-6+deb11u1
3.8.0-11+deb12u1
3.9.1-1
Apache ActiveMQ=5.15.9
Apache Drill=1.16.0
Apache ZooKeeper>=1.0.0<=3.4.13
Apache ZooKeeper=3.5.0
Apache ZooKeeper=3.5.0-alpha
Apache ZooKeeper=3.5.0-rc0
Apache ZooKeeper=3.5.1
Apache ZooKeeper=3.5.1-alpha
Apache ZooKeeper=3.5.1-rc0
Apache ZooKeeper=3.5.1-rc1
Apache ZooKeeper=3.5.1-rc2
Apache ZooKeeper=3.5.1-rc3
Apache ZooKeeper=3.5.1-rc4
Apache ZooKeeper=3.5.2
Apache ZooKeeper=3.5.2-alpha
Apache ZooKeeper=3.5.2-rc0
Apache ZooKeeper=3.5.2-rc1
Apache ZooKeeper=3.5.3
Apache ZooKeeper=3.5.3-beta
Apache ZooKeeper=3.5.3-rc0
Apache ZooKeeper=3.5.3-rc1
Apache ZooKeeper=3.5.4-beta
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Redhat Fuse=1.0.0
Oracle Goldengate Stream Analytics<19.1.0.0.1
Oracle Siebel Core - Server Framework<=21.5
Oracle TimesTen In-Memory Database<18.1.3.1.0
Netapp Hci Bootstrap Os
Netapp Hci Compute Node
Netapp Element Software
All of
Netapp Hci Bootstrap Os
Netapp Hci Compute Node

Remedy

Use an authentication method other than Digest (e.g. Kerberos) or upgrade to zookeeper 3.4.14 or later (3.5.5 or later if on the 3.5 branch). [https://zookeeper.apache.org/security.html#CVE-2019-0201]

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this flaw?

    The vulnerability ID of this flaw is CVE-2019-0201.

  • What is the severity of CVE-2019-0201?

    The severity of CVE-2019-0201 is high with a CVSS score of 7.5.

  • Which software versions are affected by CVE-2019-0201?

    Apache ZooKeeper versions from 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta are affected by CVE-2019-0201.

  • How can I fix the CVE-2019-0201 vulnerability?

    To fix the CVE-2019-0201 vulnerability, update your Apache ZooKeeper software to version 3.4.14, 3.5.5, or later.

  • Where can I find more information about CVE-2019-0201?

    More information about CVE-2019-0201 can be found at the following references: [1](http://www.securityfocus.com/bid/108427), [2](https://issues.apache.org/jira/browse/ZOOKEEPER-1392), [3](https://zookeeper.apache.org/security.html#CVE-2019-0201).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203