CVE-2017-3162

HDFS clients interact with a servlet on the DataNode to browse the HDFS namespace. The NameNode is provided as a query parameter that is not validated in Apache Hadoop before 2.7.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-26 20:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-3162

Mitre link : CVE-2017-3162

CVE.ORG link : CVE-2017-3162


JSON object : View

Products Affected

apache

  • hadoop
CWE
CWE-20

Improper Input Validation