Lucene search

K

Apache Spark Security Vulnerabilities

cve
cve

CVE-2023-40195

Deserialization of Untrusted Data, Inclusion of Functionality from Untrusted Control Sphere vulnerability in Apache Software Foundation Apache Airflow Spark Provider. When the Apache Spark provider is installed on an Airflow deployment, an Airflow user that is authorized to configure Spark hooks...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-28 08:15 AM
22
cve
cve

CVE-2023-40272

Apache Airflow Spark Provider, versions before 4.1.3, is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection giving an opportunity to read files on the Airflow server. It is recommended to upgrade to a version that is not...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-17 02:15 PM
21
cve
cve

CVE-2023-32007

** UNSUPPORTED WHEN ASSIGNED ** The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable. With an authentication filter, this checks whether a user has access permissions to view or modify the application. If ACLs are enabled, a code path in...

8.8CVSS

8.8AI Score

0.011EPSS

2023-05-02 09:15 AM
136
In Wild
cve
cve

CVE-2023-22946

In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a 'proxy-user' to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This...

9.9CVSS

9.4AI Score

0.001EPSS

2023-04-17 08:15 AM
41
cve
cve

CVE-2023-28710

Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Spark Provider.This issue affects Apache Airflow Spark Provider: before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-07 03:15 PM
27
cve
cve

CVE-2022-40954

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Spark Provider, Apache Airflow allows an attacker to read arbtrary files in the task execution context, without write access to DAG files. This issue affects Spark Provider...

5.5CVSS

5.5AI Score

0.001EPSS

2022-11-22 10:15 AM
36
15
cve
cve

CVE-2022-31777

A stored cross-site scripting (XSS) vulnerability in Apache Spark 3.2.1 and earlier, and 3.3.0, allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the logs which would be returned in logs rendered in the...

5.4CVSS

5.5AI Score

0.001EPSS

2022-11-01 04:15 PM
59
4
cve
cve

CVE-2022-25168

Apache Hadoop's FileUtil.unTar(File, File) API does not escape the input file name before being passed to the shell. An attacker can inject arbitrary commands. This is only used in Hadoop 3.3 InMemoryAliasMap.completeBootstrapTransfer, which is only ever run by a local user. It has been used in...

9.8CVSS

9.7AI Score

0.004EPSS

2022-08-04 03:15 PM
700
8
cve
cve

CVE-2022-33891

The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable. With an authentication filter, this checks whether a user has access permissions to view or modify the application. If ACLs are enabled, a code path in HttpSecurityFilter can allow someone to.....

8.8CVSS

8.9AI Score

0.973EPSS

2022-07-18 07:15 AM
484
In Wild
5
cve
cve

CVE-2022-26477

The Security Team noticed that the termination condition of the for loop in the readExternal method is a controllable variable, which, if tampered with, may lead to CPU exhaustion. As a fix, we added an upper bound and termination condition in the read and write logic. We classify it as a...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-27 06:15 PM
58
6
cve
cve

CVE-2021-38296

Apache Spark supports end-to-end encryption of RPC connections via "spark.authenticate" and "spark.network.crypto.enabled". In versions 3.1.2 and earlier, it uses a bespoke mutual authentication protocol that allows for full encryption key recovery. After an initial interactive attack, this would.....

7.5CVSS

7.8AI Score

0.001EPSS

2022-03-10 09:15 AM
84
cve
cve

CVE-2019-10095

bash command injection vulnerability in Apache Zeppelin allows an attacker to inject system commands into Spark interpreter settings. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior...

9.8CVSS

9.7AI Score

0.012EPSS

2021-09-02 05:15 PM
54
cve
cve

CVE-2020-9480

In Apache Spark 2.4.5 and earlier, a standalone resource manager's master may be configured to require authentication (spark.authenticate) via a shared secret. When enabled, however, a specially-crafted RPC to the master can succeed in starting an application's resources on the Spark cluster, even....

9.8CVSS

9.5AI Score

0.019EPSS

2020-06-23 10:15 PM
110
cve
cve

CVE-2019-10099

Prior to Spark 2.3.3, in certain situations Spark would write user data to local disk unencrypted, even if spark.io.encryption.enabled=true. This includes cached blocks that are fetched to disk (controlled by spark.maxRemoteBlockSizeFetchToMem); in SparkR, using parallelize; in Pyspark, using...

7.5CVSS

7.4AI Score

0.001EPSS

2019-08-07 05:15 PM
64
cve
cve

CVE-2018-11760

When using PySpark , it's possible for a different local user to connect to the Spark application and impersonate the user running the Spark application. This affects versions 1.x, 2.0.x, 2.1.x, 2.2.0 to 2.2.2, and 2.3.0 to...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-02-04 05:29 PM
56
cve
cve

CVE-2018-17190

In all versions of Apache Spark, its standalone resource manager accepts code to execute on a 'master' host, that then runs that code on 'worker' hosts. The master itself does not, by design, execute user code. A specially-crafted request to the master can, however, cause the master to execute...

9.8CVSS

9.6AI Score

0.015EPSS

2018-11-19 02:29 PM
85
cve
cve

CVE-2018-11804

Spark's Apache Maven-based build includes a convenience script, 'build/mvn', that downloads and runs a zinc server to speed up compilation. It has been included in release branches since 1.3.x, up to and including master. This server will accept connections from external hosts by default. A...

7.5CVSS

7.4AI Score

0.003EPSS

2018-10-24 06:29 PM
35
4
cve
cve

CVE-2018-11770

From version 1.3.0 onward, Apache Spark's standalone master exposes a REST API for job submission, in addition to the submission mechanism used by spark-submit. In standalone, the config property 'spark.authenticate.secret' establishes a shared secret for authenticating requests to submit jobs via....

4.2CVSS

4.5AI Score

0.969EPSS

2018-08-13 04:29 PM
80
2
cve
cve

CVE-2018-8024

In Apache Spark 2.1.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, it's possible for a malicious user to construct a URL pointing to a Spark cluster's UI's job and stage info pages, and if a user can be tricked into accessing the URL, can be used to cause script to execute and expose information from the.....

5.4CVSS

5.4AI Score

0.0005EPSS

2018-07-12 01:29 PM
72
2
cve
cve

CVE-2018-1334

In Apache Spark 1.0.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, when using PySpark or SparkR, it's possible for a different local user to connect to the Spark application and impersonate the user running the Spark...

4.7CVSS

4.8AI Score

0.0004EPSS

2018-07-12 01:29 PM
45