Lucene search

K

Spark Security Vulnerabilities

cve
cve

CVE-2024-24919

Potentially allowing an attacker to read certain information on Check Point Security Gateways once connected to the internet and enabled with remote Access VPN or Mobile Access Software Blades. A Security fix that mitigates this vulnerability is...

8.6CVSS

6AI Score

0.945EPSS

2024-05-28 07:15 PM
196
In Wild
cve
cve

CVE-2024-23347

Prior to v176, when opening a new project Meta Spark Studio would execute scripts defined inside of a package.json file included as part of that project. Those scripts would have the ability to execute arbitrary code on the system as the...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-16 06:15 PM
11
cve
cve

CVE-2023-40195

Deserialization of Untrusted Data, Inclusion of Functionality from Untrusted Control Sphere vulnerability in Apache Software Foundation Apache Airflow Spark Provider. When the Apache Spark provider is installed on an Airflow deployment, an Airflow user that is authorized to configure Spark hooks...

8.8CVSS

8.6AI Score

0.001EPSS

2023-08-28 08:15 AM
22
cve
cve

CVE-2023-40272

Apache Airflow Spark Provider, versions before 4.1.3, is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection giving an opportunity to read files on the Airflow server. It is recommended to upgrade to a version that is not...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-17 02:15 PM
21
cve
cve

CVE-2023-32007

** UNSUPPORTED WHEN ASSIGNED ** The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable. With an authentication filter, this checks whether a user has access permissions to view or modify the application. If ACLs are enabled, a code path in...

8.8CVSS

8.8AI Score

0.972EPSS

2023-05-02 09:15 AM
140
In Wild
cve
cve

CVE-2023-22946

In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a 'proxy-user' to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This...

9.9CVSS

9.4AI Score

0.001EPSS

2023-04-17 08:15 AM
43
cve
cve

CVE-2023-28710

Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Spark Provider.This issue affects Apache Airflow Spark Provider: before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-07 03:15 PM
29
cve
cve

CVE-2022-46415

DJI Spark 01.00.0900 allows remote attackers to prevent legitimate terminal connections by exhausting the DHCP IP address pool. To accomplish this, the attacker would first need to connect to the device's internal Wi-Fi network (e.g., by guessing the password). Then, the attacker would need to...

9.1CVSS

5.7AI Score

0.003EPSS

2023-03-27 09:15 PM
19
cve
cve

CVE-2023-24451

A missing permission check in Jenkins Cisco Spark Notifier Plugin 1.1.1 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in...

4.3CVSS

4.4AI Score

0.001EPSS

2023-01-26 09:18 PM
28
cve
cve

CVE-2022-40954

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Spark Provider, Apache Airflow allows an attacker to read arbtrary files in the task execution context, without write access to DAG files. This issue affects Spark Provider...

5.5CVSS

5.4AI Score

0.001EPSS

2022-11-22 10:15 AM
36
15
cve
cve

CVE-2022-31777

A stored cross-site scripting (XSS) vulnerability in Apache Spark 3.2.1 and earlier, and 3.3.0, allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the logs which would be returned in logs rendered in the...

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-01 04:15 PM
61
4
cve
cve

CVE-2014-5349

Stack-based buffer overflow in Baidu Spark Browser 26.5.9999.3511 allows remote attackers to cause a denial of service (application crash) via nested calls to the window.print JavaScript...

7.2AI Score

0.02EPSS

2022-10-03 04:20 PM
27
cve
cve

CVE-2022-33891

The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable. With an authentication filter, this checks whether a user has access permissions to view or modify the application. If ACLs are enabled, a code path in HttpSecurityFilter can allow someone to.....

8.8CVSS

8.8AI Score

0.972EPSS

2022-07-18 07:15 AM
490
In Wild
5
cve
cve

CVE-2022-34808

Jenkins Cisco Spark Plugin 1.1.1 and earlier stores bearer tokens unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file...

4.3CVSS

4.8AI Score

0.001EPSS

2022-06-30 06:15 PM
224
4
cve
cve

CVE-2021-38296

Apache Spark supports end-to-end encryption of RPC connections via "spark.authenticate" and "spark.network.crypto.enabled". In versions 3.1.2 and earlier, it uses a bespoke mutual authentication protocol that allows for full encryption key recovery. After an initial interactive attack, this would.....

7.5CVSS

7.7AI Score

0.001EPSS

2022-03-10 09:15 AM
86
cve
cve

CVE-2021-32054

Firely/Incendi Spark before 1.5.5-r4 lacks Content-Disposition headers in certain situations, which may cause crafted files to be delivered to clients such that they are rendered directly in a victim's web...

6.1CVSS

6.1AI Score

0.001EPSS

2021-05-14 09:15 PM
54
4
cve
cve

CVE-2020-27223

In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11.0.0 when Jetty handles a request containing multiple Accept headers with a large number of “quality” (i.e. q) parameters, the server may enter a denial of service (DoS) state due to high CPU usage processing those...

5.3CVSS

5.2AI Score

0.028EPSS

2021-02-26 10:15 PM
218
33
cve
cve

CVE-2020-27218

In Eclipse Jetty version 9.4.0.RC0 to 9.4.34.v20201102, 10.0.0.alpha0 to 10.0.0.beta2, and 11.0.0.alpha0 to 11.0.0.beta2, if GZIP request body inflation is enabled and requests from different clients are multiplexed onto a single connection, and if an attacker can send a request with a body that...

4.8CVSS

5.1AI Score

0.012EPSS

2020-11-28 01:15 AM
303
10
cve
cve

CVE-2020-9480

In Apache Spark 2.4.5 and earlier, a standalone resource manager's master may be configured to require authentication (spark.authenticate) via a shared secret. When enabled, however, a specially-crafted RPC to the master can succeed in starting an application's resources on the Spark cluster, even....

9.8CVSS

9.4AI Score

0.03EPSS

2020-06-23 10:15 PM
112
cve
cve

CVE-2020-12772

An issue was discovered in Ignite Realtime Spark 2.8.3 (and the ROAR plugin for it) on Windows. A chat message can include an IMG element with a SRC attribute referencing an external host's IP address. Upon access to this external host, the (NT)LM hashes of the user are sent with the HTTP request.....

8.8CVSS

8.5AI Score

0.002EPSS

2020-05-12 08:15 PM
49
cve
cve

CVE-2019-12370

The Spark application through 2.0.2 for Android allows XSS via an event attribute and arbitrary file loading via a src attribute, if the application has the READ_EXTERNAL_STORAGE...

6.1CVSS

5.9AI Score

0.001EPSS

2020-03-18 07:15 PM
44
cve
cve

CVE-2019-20445

HttpObjectDecoder.java in Netty before 4.1.44 allows a Content-Length header to be accompanied by a second Content-Length header, or by a Transfer-Encoding...

9.1CVSS

8.9AI Score

0.002EPSS

2020-01-29 09:15 PM
270
cve
cve

CVE-2019-10172

A flaw was found in org.codehaus.jackson:jackson-mapper-asl:1.9.x libraries. XML external entity vulnerabilities similar CVE-2016-3720 also affects codehaus jackson-mapper-asl libraries but in different...

7.5CVSS

8.6AI Score

0.002EPSS

2019-11-18 05:15 PM
289
6
cve
cve

CVE-2019-15417

The Tecno Spark Pro Android device with a build fingerprint of TECNO/H3722/TECNO-K8:7.0/NRD90M/K8-H3722ABCDE-N-171229V96:user/release-keys contains a pre-installed app with a package name of com.lovelyfont.defcontainer app (versionCode=7, versionName=7.0.5) that allows unauthorized dynamic code...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-11-14 05:15 PM
22
cve
cve

CVE-2019-10099

Prior to Spark 2.3.3, in certain situations Spark would write user data to local disk unencrypted, even if spark.io.encryption.enabled=true. This includes cached blocks that are fetched to disk (controlled by spark.maxRemoteBlockSizeFetchToMem); in SparkR, using parallelize; in Pyspark, using...

7.5CVSS

7.3AI Score

0.001EPSS

2019-08-07 05:15 PM
65
cve
cve

CVE-2018-11760

When using PySpark , it's possible for a different local user to connect to the Spark application and impersonate the user running the Spark application. This affects versions 1.x, 2.0.x, 2.1.x, 2.2.0 to 2.2.2, and 2.3.0 to...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-02-04 05:29 PM
58
cve
cve

CVE-2018-14995

The ZTE Blade Vantage Android device with a build fingerprint of ZTE/Z839/sweet:7.1.1/NMF26V/20180120.095344:user/release-keys, the ZTE Blade Spark Android device with a build fingerprint of ZTE/Z971/peony:7.1.1/NMF26V/20171129.143111:user/release-keys, the ZTE ZMAX Pro Android device with a build....

4.7CVSS

4.4AI Score

0.0005EPSS

2018-12-28 09:29 PM
18
cve
cve

CVE-2018-17190

In all versions of Apache Spark, its standalone resource manager accepts code to execute on a 'master' host, that then runs that code on 'worker' hosts. The master itself does not, by design, execute user code. A specially-crafted request to the master can, however, cause the master to execute...

9.8CVSS

8.7AI Score

0.015EPSS

2018-11-19 02:29 PM
91
cve
cve

CVE-2018-0692

Untrusted search path vulnerability in Baidu Browser Version 43.23.1000.500 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2018-11-15 03:29 PM
27
cve
cve

CVE-2018-11804

Spark's Apache Maven-based build includes a convenience script, 'build/mvn', that downloads and runs a zinc server to speed up compilation. It has been included in release branches since 1.3.x, up to and including master. This server will accept connections from external hosts by default. A...

7.5CVSS

7.3AI Score

0.003EPSS

2018-10-24 06:29 PM
38
4
cve
cve

CVE-2018-11770

From version 1.3.0 onward, Apache Spark's standalone master exposes a REST API for job submission, in addition to the submission mechanism used by spark-submit. In standalone, the config property 'spark.authenticate.secret' establishes a shared secret for authenticating requests to submit jobs via....

4.2CVSS

4.3AI Score

0.97EPSS

2018-08-13 04:29 PM
82
2
cve
cve

CVE-2018-8024

In Apache Spark 2.1.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, it's possible for a malicious user to construct a URL pointing to a Spark cluster's UI's job and stage info pages, and if a user can be tricked into accessing the URL, can be used to cause script to execute and expose information from the.....

5.4CVSS

5.3AI Score

0.0005EPSS

2018-07-12 01:29 PM
74
2
cve
cve

CVE-2018-1334

In Apache Spark 1.0.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, when using PySpark or SparkR, it's possible for a different local user to connect to the Spark application and impersonate the user running the Spark...

4.7CVSS

4.7AI Score

0.0004EPSS

2018-07-12 01:29 PM
51
cve
cve

CVE-2018-9159

In Spark before 2.7.2, a remote attacker can read unintended static files via various representations of absolute or relative pathnames, as demonstrated by file: URLs and directory traversal sequences. NOTE: this product is unrelated to Ignite Realtime...

5.3CVSS

5.1AI Score

0.006EPSS

2018-03-31 09:29 PM
58
2
cve
cve

CVE-2017-12310

A vulnerability in the auto discovery phase of Cisco Spark Hybrid Calendar Service could allow an unauthenticated, remote attacker to view sensitive information in the unencrypted headers of an HTTP method request. The attacker could use this information to conduct additional reconnaissance...

7.5CVSS

7.3AI Score

0.002EPSS

2018-03-27 09:29 AM
21
cve
cve

CVE-2018-0119

A vulnerability in certain authentication controls in the account services of Cisco Spark could allow an authenticated, remote attacker to interact with and view information on an affected device that would normally be prohibited. The vulnerability is due to the improper display of user-account...

4.7CVSS

4.5AI Score

0.001EPSS

2018-02-08 07:29 AM
26
cve
cve

CVE-2017-12306

A vulnerability in the upgrade process of Cisco Spark Board could allow an authenticated, local attacker to install an unverified upgrade package, aka Signature Verification Bypass. The vulnerability is due to insufficient upgrade package validation. An attacker could exploit this vulnerability by....

4.4CVSS

4.6AI Score

0.0004EPSS

2017-11-16 07:29 AM
21
2
cve
cve

CVE-2017-12269

A vulnerability in the web UI of Cisco Spark Messaging Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack. The vulnerability is due to insufficient input validation by the web UI of the affected software. An attacker could exploit this...

5.4CVSS

5.2AI Score

0.001EPSS

2017-10-05 07:29 AM
31
cve
cve

CVE-2017-12612

In Apache Spark 1.6.0 until 2.1.1, the launcher API performs unsafe deserialization of data received by its socket. This makes applications launched programmatically using the launcher API potentially vulnerable to arbitrary code execution by an attacker with access to any user account on the...

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-13 04:29 PM
41
cve
cve

CVE-2017-7678

In Apache Spark before 2.2.0, it is possible for an attacker to take advantage of a user's trust in the server to trick them into visiting a link that points to a shared Spark cluster and submits data including MHTML to the Spark master, or history server. This data, which could contain a script,.....

6.1CVSS

6.2AI Score

0.001EPSS

2017-07-12 01:29 PM
56
cve
cve

CVE-2016-9177

Directory traversal vulnerability in Spark 2.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the...

7.5CVSS

7.5AI Score

0.003EPSS

2016-11-04 10:59 AM
51
cve
cve

CVE-2016-1324

The REST interface in Cisco Spark 2015-06 allows remote attackers to cause a denial of service (resource outage) by accessing an administrative page, aka Bug ID...

5.3CVSS

5.3AI Score

0.002EPSS

2016-02-12 01:59 AM
19
cve
cve

CVE-2016-1323

The REST interface in Cisco Spark 2015-06 allows remote authenticated users to obtain sensitive information via a request for an unspecified file, aka Bug ID...

4.3CVSS

4.1AI Score

0.001EPSS

2016-02-12 01:59 AM
21
cve
cve

CVE-2016-1322

The REST interface in Cisco Spark 2015-07-04 allows remote attackers to bypass intended access restrictions and create arbitrary user accounts via unspecified web requests, aka Bug ID...

7.5CVSS

7.5AI Score

0.002EPSS

2016-02-12 01:59 AM
24
cve
cve

CVE-2015-6303

The Cisco Spark application 2015-07-04 for mobile operating systems does not properly verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate, aka Bug IDs CSCut36742 and...

6.1AI Score

0.001EPSS

2015-09-24 02:59 PM
19
cve
cve

CVE-2014-5867

The Capital One Spark Pay (aka com.capitalone.sparkpay) application 0.9.81 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-11 10:55 AM
15