CVE-2016-6605

Impala in CDH 5.2.0 through 5.7.2 and 5.8.0 allows remote attackers to bypass Setry authorization.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudera:cdh:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.2.2:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.2.5:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.2.6:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.2:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.3:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.4:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.5:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.6:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.7:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.8:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.9:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.3.10:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.2:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.3:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.4:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.5:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.6:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.7:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.8:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.9:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.10:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.4.11:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.5.2:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.5.3:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.5.4:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.5.5:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.5.6:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.6.1:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.7.0:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.7.1:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.7.2:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cdh:5.8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-10 14:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-6605

Mitre link : CVE-2016-6605

CVE.ORG link : CVE-2016-6605


JSON object : View

Products Affected

cloudera

  • cdh
CWE
CWE-284

Improper Access Control