CVE-2018-6185

In Cloudera Navigator Key Trustee KMS 5.12 and 5.13, incorrect default ACL values allow remote access to purge and undelete API calls on encryption zone keys. The Navigator Key Trustee KMS includes 2 API calls in addition to those in Apache Hadoop KMS: purge and undelete. The KMS ACL values for these commands are keytrustee.kms.acl.PURGE and keytrustee.kms.acl.UNDELETE respectively. The default value for the ACLs in Key Trustee KMS 5.12.0 and 5.13.0 is "*" which allows anyone with knowledge of the name of an encryption zone key and network access to the Key Trustee KMS to make those calls against known encryption zone keys. This can result in the recovery of a previously deleted, but not purged, key (undelete) or the deletion of a key in active use (purge) resulting in loss of access to encrypted HDFS data.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudera:cloudera_manager:5.12.1:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cloudera_manager:5.13.0:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:navigator_key_trustee_kms:5.12.0:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:navigator_key_trustee_kms:5.13.0:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cloudera_manager:5.13.1:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cloudera_manager:5.12.0:*:*:*:*:*:*:*
cpe:2.3:a:cloudera:cloudera_manager:5.12.2:*:*:*:*:*:*:*

Information

Published : 2019-06-07 08:29

Updated : 2019-06-11 10:28


NVD link : CVE-2018-6185

Mitre link : CVE-2018-6185


JSON object : View

CWE
CWE-310

Cryptographic Issues

Advertisement

dedicated server usa

Products Affected

cloudera

  • cloudera_manager
  • navigator_key_trustee_kms