Lucene search

K
ibmIBM9910F23AB8A89433081CCB0008E81EEAA7BC0B7F61DF231FB5C1B049F7552564
HistoryJul 18, 2020 - 11:29 p.m.

Security Bulletin: Security vulnerabilities have been identified in Open Source Apache Hadoop that are dependencies for IBM InfoSphere BigInsights (IBM Open Platform with Apache Hadoop) CVE-2017-3161, CVE-2017-3162

2020-07-1823:29:35
www.ibm.com
1

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

Security vulnerabilities have been identified in Open Source Apache Hadoop that are dependencies for IBM InfoSphere BigInsights (IBM Open Platform with Apache Hadoop) CVE-2017-3161, CVE-2017-3162

Vulnerability Details

CVE-ID: CVE-2017-3161
Description: Apache Hadoop is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the HDFS web UI. A remote attacker could exploit this vulnerability using the unescaped query parameter in a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base Score: 6.1
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/125387 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVE-ID: CVE-2017-3162
Description: Apache Hadoop could allow a remote attacker to bypass security restrictions, caused by the interaction between HDFS clients and a servlet on the DataNode to browse the HDFS namespace. An attacker could exploit this vulnerability to bypass security restrictions.
CVSS Base Score: 5.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/125388 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Principal Product and Version(s)

| Affected Supporting Product and Version
—|—
IBM InfoSphere BigInsights 4.0, 4.1| IBM Open Platform 4.0, 4.1

Workarounds and Mitigations

Install IBM Open Platform with Apache Spark and Apache Hadoop 4.2

Download site:
http://www.ibm.com/analytics/us/en/technology/hadoop/hadoop-trials.html

For installation instructions on how to install the IBM Open Platform with Apache Spark and Apache Hadoop, see Installing IBM Open Platform.

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for 9910F23AB8A89433081CCB0008E81EEAA7BC0B7F61DF231FB5C1B049F7552564