Lucene search

K

Spark Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-17190

In all versions of Apache Spark, its standalone resource manager accepts code to execute on a 'master' host, that then runs that code on 'worker' hosts. The master itself does not, by design, execute user code. A specially-crafted request to the master can, however, cause the master to execute code...

9.8CVSS

8.7AI Score

0.01EPSS

2018-11-19 02:29 PM
98
cve
cve

CVE-2019-20445

HttpObjectDecoder.java in Netty before 4.1.44 allows a Content-Length header to be accompanied by a second Content-Length header, or by a Transfer-Encoding header.

9.1CVSS

8.9AI Score

0.002EPSS

2020-01-29 09:15 PM
282
cve
cve

CVE-2020-9480

In Apache Spark 2.4.5 and earlier, a standalone resource manager's master may be configured to require authentication (spark.authenticate) via a shared secret. When enabled, however, a specially-crafted RPC to the master can succeed in starting an application's resources on the Spark cluster, even ...

9.8CVSS

9.4AI Score

0.03EPSS

2020-06-23 10:15 PM
119
cve
cve

CVE-2023-22946

In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a 'proxy-user' to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affec...

9.9CVSS

9.4AI Score

0.001EPSS

2023-04-17 08:15 AM
49