CVE-2018-8012

NameCVE-2018-8012
DescriptionNo authentication/authorization is enforced when a server attempts to join a quorum in Apache ZooKeeper before 3.4.10, and 3.5.0-alpha through 3.5.3-beta. As a result an arbitrary end point could join the cluster and begin propagating counterfeit changes to the leader.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4214-1
Debian Bugs899332

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
zookeeper (PTS)buster3.4.13-2fixed
buster (security)3.4.13-2+deb10u1fixed
bullseye (security), bullseye3.4.13-6+deb11u1fixed
bookworm, bookworm (security)3.8.0-11+deb12u1fixed
trixie3.9.1-1fixed
sid3.9.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
zookeepersourcejessie3.4.9-3+deb8u1DSA-4214-1
zookeepersourcestretch3.4.9-3+deb9u1DSA-4214-1
zookeepersource(unstable)3.4.10-2899332

Notes

[wheezy] - zookeeper <ignored> (changes are too intrusive to backport)
https://issues.apache.org/jira/browse/ZOOKEEPER-1045
https://www.openwall.com/lists/oss-security/2018/05/21/6
https://cwiki.apache.org/confluence/display/ZOOKEEPER/Server-Server+mutual+authentication
https://issues.apache.org/jira/secure/attachment/12840904/ZOOKEEPER-1045-br-3-4.patch

Search for package or bug name: Reporting problems