Lucene search

K
ibmIBM2DD8289BEB49BC5CC3DA181DE271E36EA95D92D6AE8FAB5A9FB359B75F25278B
HistoryJun 03, 2019 - 9:25 p.m.

Security Bulletin: Vulnerability in PySpark affects IBM Analytics Engine (CVE-2018-11760)

2019-06-0321:25:01
www.ibm.com
3

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

Summary

When using PySpark, it’s possible for a different local user to connect to the Spark application and impersonate the user running the Spark application. This affects versions 1.x, 2.0.x, 2.1.x, 2.2.0 to 2.2.2, and 2.3.0 to 2.3.1.

Vulnerability Details

CVE-ID: CVE-2018-11760

DESCRIPTION: Apache Spark could allow a local authenticated attacker to gain elevated privileges on the system, caused by a flaw when using PySpark. By sending a specially-crafted request, an authenticated attacker could exploit this vulnerability to connect to the Spark application and impersonate the user running the Spark application.

CVSS Base Score: 7.8

CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/156245&gt; for more information

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

  • IBM Analytics Engine 1.1
  • IBM Analytics Engine 1.0

Remediation/Fixes

  1. IBM Analytics Engine 1.2 is not affected by this vulnerability.
  2. IBM Analytics Engine 1.0 is deprecated and no new provisioning is allowed as of May 15 2019. Users with existing IBM Analytics Engine 1.0 clusters must upgrade to IBM Analytics Engine 1.2 by creating new clusters.
  3. IBM Analytics Engine 1.1 will be deprecated and no new provisioning will be allowed as of August 30 2019. Users with existing IBM Analytics Engine 1.1 clusters must upgrade to IBM Analytics Engine 1.2 by creating new clusters.

Workarounds and Mitigations

None.

CPENameOperatorVersion
ibm analytics engineeqany

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

Related for 2DD8289BEB49BC5CC3DA181DE271E36EA95D92D6AE8FAB5A9FB359B75F25278B