7 results (0.009 seconds)

CVSS: 7.2EPSS: 0%CPEs: 5EXPL: 0

Cloudera CDH has Insecure Permissions because ALL cannot be revoked.This affects 5.x through 5.15.1 and 6.x through 6.0.1. Cloudera CDH posee Permisos No Seguros porque TODOS no se pueden revocar, lo que afecta a versiones 5.x hasta 5.15.1 y versiones 6.x hasta 6.0.1. • https://docs.cloudera.com/documentation/other/security-bulletins/topics/Security-Bulletin.html#concept_vp4_q2x_thb https://www.cloudera.com/documentation/other/security-bulletins/topics/Security-Bulletin.html#hadoop • CWE-276: Incorrect Default Permissions •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Cloudera CDH before 5.6.1 allows authorization bypass via direct internal API calls. Cloudera CDH versiones anteriores a 5.6.1, permite la omisión de autorización por medio de llamadas de la API internas y directas. • https://docs.cloudera.com/documentation/other/security-bulletins/topics/Security-Bulletin.html#tsb_120 • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

In Cloudera CDH before 5.7.1, Impala REVOKE ALL ON SERVER commands do not revoke all privileges. En Cloudera CDH versiones anteriores a 5.7.1, los comandos Impala REVOKE ALL ON SERVER no revocan todos los privilegios. • https://docs.cloudera.com/documentation/other/security-bulletins/topics/Security-Bulletin.html#id_nd4_xkr_1cb • CWE-863: Incorrect Authorization •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Cloudera CDH before 5.9 has Potentially Sensitive Information in Diagnostic Support Bundles. Cloudera CDH versiones anteriores a 5.9, presenta Información Potencialmente Confidencial en Paquetes de Soporte de Diagnóstico. • https://docs.cloudera.com/documentation/other/security-bulletins/topics/Security-Bulletin.html#tsb-166 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Cloudera Search in CDH before 5.7.0 allows unauthorized document access because Solr Queries by document id can bypass Sentry document-level security via the RealTimeGetHandler. Cloudera Search en CDH versiones anteriores a 5.7.0, permite el acceso no autorizado a documentos porque las Consultas Solr por identificación de documento pueden omitir la seguridad a nivel de documento Sentry por medio de la función RealTimeGetHandler. • https://docs.cloudera.com/documentation/other/security-bulletins/topics/Security-Bulletin.html#tsb_165 • CWE-863: Incorrect Authorization •