#VU40092 Buffer overflow in ZooKeeper


Published: 2016-09-21 | Updated: 2020-08-09

Vulnerability identifier: #VU40092

Vulnerability risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5017

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ZooKeeper
Server applications / Database software

Vendor: Apache Foundation

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Buffer overflow in the C cli shell in Apache Zookeeper before 3.4.9 and 3.5.x before 3.5.3, when using the "cmd:" batch mode syntax, allows attackers to have unspecified impact via a long command string.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ZooKeeper: 3.5.0 - 3.5.2


External links
http://packetstormsecurity.com/files/138755/ZooKeeper-3.4.8-3.5.2-Buffer-Overflow.html
http://www.openwall.com/lists/oss-security/2016/09/17/3
http://www.securityfocus.com/bid/93044
http://git-wip-us.apache.org/repos/asf?p=zookeeper.git;a=commitdiff;h=27ecf981a15554dc8e64a28630af7a5c9e2bdf4f
http://git-wip-us.apache.org/repos/asf?p=zookeeper.git;a=commitdiff;h=f09154d6648eeb4ec5e1ac8a2bacbd2f8c87c14a
http://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
http://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
http://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
http://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html
http://www.oracle.com/security-alerts/cpujul2020.html
http://zookeeper.apache.org/security.html#CVE-2016-5017


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability