Bug 2174263 (CVE-2022-33891) - CVE-2022-33891 apache-spark: Apache Spark shell command injection vulnerability via Spark UI
Summary: CVE-2022-33891 apache-spark: Apache Spark shell command injection vulnerabili...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2022-33891
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2139612
TreeView+ depends on / blocked
 
Reported: 2023-03-01 02:17 UTC by Patrick Del Bello
Modified: 2023-03-07 17:44 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: ---
Doc Text:
A flaw was found in Apache Spark. This flaw allows a malicious user to impersonate another user and jeopardize the environment by executing shell commands.
Clone Of:
Environment:
Last Closed: 2023-03-01 06:17:45 UTC
Embargoed:


Attachments (Terms of Use)

Description Patrick Del Bello 2023-03-01 02:17:55 UTC
The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable. With an authentication filter, this checks whether a user has access permissions to view or modify the application. If ACLs are enabled, a code path in HttpSecurityFilter can allow someone to perform impersonation by providing an arbitrary user name. A malicious user might then be able to reach a permission check function that will ultimately build a Unix shell command based on their input, and execute it. This will result in arbitrary shell command execution as the user Spark is currently running as. This affects Apache Spark versions 3.0.3 and earlier, versions 3.1.1 to 3.1.2, and versions 3.2.0 to 3.2.1.

https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc
http://packetstormsecurity.com/files/168309/Apache-Spark-Unauthenticated-Command-Injection.html

Comment 1 Product Security DevOps Team 2023-03-01 06:17:43 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-33891


Note You need to log in before you can comment on or make changes to this bug.