CVE-2018-1320

CVE-2018-1320

Apache Thrift Java client library versions 0.5.0 through 0.11.0 can bypass SASL negotiation isComplete validation in the org.apache.thrift.transport.TSaslTransport class. An assert used to determine if the SASL handshake had successfully completed could be disabled in production settings making the validation incomplete.

Source: CVE-2018-1320

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다