CVE-2017-3162

HDFS clients interact with a servlet on the DataNode to browse the HDFS namespace. The NameNode is provided as a query parameter that is not validated in Apache Hadoop before 2.7.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:44

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r127f75748fcabc63bc5a1bec6885753eb9b2bed803b6ed7bd46f965b@%3Cuser.hadoop.apache.org%3E', 'name': '[hadoop-user] 20200604 Re: CVE-2017-3161 & CVE-2017-3162 | WhiteSource', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/r127f75748fcabc63bc5a1bec6885753eb9b2bed803b6ed7bd46f965b%40%3Cuser.hadoop.apache.org%3E -
  • () https://lists.apache.org/thread.html/r66de86b9a608c1da70b2d27d765c11ec88edf6e5dd6f379ab33e072a%40%3Cuser.flink.apache.org%3E -

Information

Published : 2017-04-26 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3162

Mitre link : CVE-2017-3162

CVE.ORG link : CVE-2017-3162


JSON object : View

Products Affected

apache

  • hadoop
CWE
CWE-20

Improper Input Validation