ghsa-6mqq-8r44-vmjc
Vulnerability from github
Published
2019-03-14 15:41
Modified
2024-10-21 21:07
Severity ?
4.7 (Medium) - CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
6.0 (Medium) - CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
6.0 (Medium) - CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
Summary
Exposure of Sensitive Information to an Unauthorized Actor in Apache Spark
Details
In Apache Spark 1.0.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, when using PySpark or SparkR, it's possible for a different local user to connect to the Spark application and impersonate the user running the Spark application.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.spark:spark-core_2.10" }, "ranges": [ { "events": [ { "introduced": "1.0.0" }, { "fixed": "2.1.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.spark:spark-core_2.10" }, "ranges": [ { "events": [ { "introduced": "2.2.0" }, { "fixed": "2.2.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.spark:spark-core_2.11" }, "ranges": [ { "events": [ { "introduced": "1.0.0" }, { "fixed": "2.1.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.spark:spark-core_2.11" }, "ranges": [ { "events": [ { "introduced": "2.2.0" }, { "fixed": "2.2.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.spark:spark-core_2.11" }, "ranges": [ { "events": [ { "introduced": "2.3.0" }, { "fixed": "2.3.1" } ], "type": "ECOSYSTEM" } ], "versions": [ "2.3.0" ] }, { "package": { "ecosystem": "PyPI", "name": "pyspark" }, "ranges": [ { "events": [ { "introduced": "2.2.0" }, { "fixed": "2.2.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "pyspark" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.1.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-1334" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:19:47Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "In Apache Spark 1.0.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, when using PySpark or SparkR, it\u0027s possible for a different local user to connect to the Spark application and impersonate the user running the Spark application.", "id": "GHSA-6mqq-8r44-vmjc", "modified": "2024-10-21T21:07:39Z", "published": "2019-03-14T15:41:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1334" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-6mqq-8r44-vmjc" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/pyspark/PYSEC-2018-25.yaml" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/4d6d210e319a501b740293daaeeeadb51927111fb8261a3e4cd60060@%3Cdev.spark.apache.org%3E" }, { "type": "WEB", "url": "https://spark.apache.org/security.html#CVE-2018-1334" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Exposure of Sensitive Information to an Unauthorized Actor in Apache Spark" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.