Search for vulnerabilities
Vulnerability details: VCID-8mdv-hj33-aaam
Vulnerability ID VCID-8mdv-hj33-aaam
Aliases CVE-2023-44981
GHSA-7286-pgfv-vxvh
Summary Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance part in SASL auth ID is optional and if it's missing, like 'eve@EXAMPLE.COM', the authorization check will be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer authentication is not enabled by default. Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2, which fixes the issue. Alternately ensure the ensemble election/quorum communication is protected by a firewall as this will mitigate the issue. See the documentation for more details on correct cluster administration.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 9.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-44981.json
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00446 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00446 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00446 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00446 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.00890 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-44981
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr CRITICAL https://github.com/advisories/GHSA-7286-pgfv-vxvh
cvssv3.1 9.1 https://github.com/apache/zookeeper
generic_textual MODERATE https://github.com/apache/zookeeper
cvssv3.1 9.1 https://lists.apache.org/thread/wf0yrk84dg1942z1o74kd8nycg6pgm5b
generic_textual CRITICAL https://lists.apache.org/thread/wf0yrk84dg1942z1o74kd8nycg6pgm5b
ssvc Track https://lists.apache.org/thread/wf0yrk84dg1942z1o74kd8nycg6pgm5b
cvssv3.1 9.1 https://lists.debian.org/debian-lts-announce/2023/10/msg00029.html
generic_textual CRITICAL https://lists.debian.org/debian-lts-announce/2023/10/msg00029.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/10/msg00029.html
cvssv3 9.1 https://nvd.nist.gov/vuln/detail/CVE-2023-44981
cvssv3.1 9.1 https://nvd.nist.gov/vuln/detail/CVE-2023-44981
cvssv3.1 9.1 https://security.netapp.com/advisory/ntap-20240621-0007
generic_textual CRITICAL https://security.netapp.com/advisory/ntap-20240621-0007
cvssv3.1 9.1 https://security.netapp.com/advisory/ntap-20240621-0007/
ssvc Track https://security.netapp.com/advisory/ntap-20240621-0007/
cvssv3.1 9.1 https://www.debian.org/security/2023/dsa-5544
generic_textual CRITICAL https://www.debian.org/security/2023/dsa-5544
ssvc Track https://www.debian.org/security/2023/dsa-5544
cvssv3.1 9.1 http://www.openwall.com/lists/oss-security/2023/10/11/4
generic_textual CRITICAL http://www.openwall.com/lists/oss-security/2023/10/11/4
ssvc Track http://www.openwall.com/lists/oss-security/2023/10/11/4
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-44981.json
https://api.first.org/data/v1/epss?cve=CVE-2023-44981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44981
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/apache/zookeeper
https://lists.apache.org/thread/wf0yrk84dg1942z1o74kd8nycg6pgm5b
https://lists.debian.org/debian-lts-announce/2023/10/msg00029.html
https://security.netapp.com/advisory/ntap-20240621-0007
https://security.netapp.com/advisory/ntap-20240621-0007/
https://www.debian.org/security/2023/dsa-5544
http://www.openwall.com/lists/oss-security/2023/10/11/4
1054224 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054224
2243436 https://bugzilla.redhat.com/show_bug.cgi?id=2243436
cpe:2.3:a:apache:zookeeper:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:zookeeper:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:zookeeper:3.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:zookeeper:3.9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CVE-2023-44981 https://nvd.nist.gov/vuln/detail/CVE-2023-44981
GHSA-7286-pgfv-vxvh https://github.com/advisories/GHSA-7286-pgfv-vxvh
RHSA-2023:7678 https://access.redhat.com/errata/RHSA-2023:7678
RHSA-2024:0705 https://access.redhat.com/errata/RHSA-2024:0705
RHSA-2024:0903 https://access.redhat.com/errata/RHSA-2024:0903
USN-6559-1 https://usn.ubuntu.com/6559-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-44981.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://github.com/apache/zookeeper
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://lists.apache.org/thread/wf0yrk84dg1942z1o74kd8nycg6pgm5b
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-04-23T13:27:01Z/ Found at https://lists.apache.org/thread/wf0yrk84dg1942z1o74kd8nycg6pgm5b
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://lists.debian.org/debian-lts-announce/2023/10/msg00029.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-04-23T13:27:01Z/ Found at https://lists.debian.org/debian-lts-announce/2023/10/msg00029.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-44981
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-44981
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://security.netapp.com/advisory/ntap-20240621-0007
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://security.netapp.com/advisory/ntap-20240621-0007/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-04-23T13:27:01Z/ Found at https://security.netapp.com/advisory/ntap-20240621-0007/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://www.debian.org/security/2023/dsa-5544
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-04-23T13:27:01Z/ Found at https://www.debian.org/security/2023/dsa-5544
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at http://www.openwall.com/lists/oss-security/2023/10/11/4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-04-23T13:27:01Z/ Found at http://www.openwall.com/lists/oss-security/2023/10/11/4
Exploit Prediction Scoring System (EPSS)
Percentile 0.05007
EPSS Score 0.00025
Published At June 25, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.