CVE-2022-33891
Vulnerability from cvelistv5
Published
2022-07-18 00:00
Modified
2024-08-03 08:09
Severity ?
Summary
Apache Spark shell command injection vulnerability via Spark UI
Impacted products
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2023-03-07

Due date: 2023-03-28

Required action: Apply updates per vendor instructions.

Used in ransomware: Unknown

Notes: https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc; https://nvd.nist.gov/vuln/detail/CVE-2022-33891

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T08:09:22.687Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/168309/Apache-Spark-Unauthenticated-Command-Injection.html"
          },
          {
            "name": "[oss-security] 20230502 CVE-2023-32007: Apache Spark: Shell command injection via Spark UI",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/05/02/1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apache Spark",
          "vendor": "Apache Software Foundation",
          "versions": [
            {
              "lessThanOrEqual": "3.0.3",
              "status": "affected",
              "version": "3.0.3 and earlier",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "3.1.2",
              "status": "affected",
              "version": "3.1.1 to 3.1.2",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "3.2.1",
              "status": "affected",
              "version": "3.2.0 to 3.2.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": " Kostya Kortchinsky (Databricks)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable. With an authentication filter, this checks whether a user has access permissions to view or modify the application. If ACLs are enabled, a code path in HttpSecurityFilter can allow someone to perform impersonation by providing an arbitrary user name. A malicious user might then be able to reach a permission check function that will ultimately build a Unix shell command based on their input, and execute it. This will result in arbitrary shell command execution as the user Spark is currently running as. This affects Apache Spark versions 3.0.3 and earlier, versions 3.1.1 to 3.1.2, and versions 3.2.0 to 3.2.1."
        }
      ],
      "metrics": [
        {
          "other": {
            "content": {
              "other": "important"
            },
            "type": "unknown"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-25T08:13:36.397Z",
        "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
        "shortName": "apache"
      },
      "references": [
        {
          "url": "https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc"
        },
        {
          "url": "http://packetstormsecurity.com/files/168309/Apache-Spark-Unauthenticated-Command-Injection.html"
        },
        {
          "name": "[oss-security] 20230502 CVE-2023-32007: Apache Spark: Shell command injection via Spark UI",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/05/02/1"
        }
      ],
      "source": {
        "defect": [
          "SPARK-38992"
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Apache Spark shell command injection vulnerability via Spark UI",
      "workarounds": [
        {
          "lang": "en",
          "value": "Upgrade to supported Apache Spark maintenance release 3.1.3, 3.2.2, or 3.3.0 or later"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
    "assignerShortName": "apache",
    "cveId": "CVE-2022-33891",
    "datePublished": "2022-07-18T00:00:00",
    "dateReserved": "2022-06-17T00:00:00",
    "dateUpdated": "2024-08-03T08:09:22.687Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2022-33891",
      "cwes": "[\"CWE-78\"]",
      "dateAdded": "2023-03-07",
      "dueDate": "2023-03-28",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc;  https://nvd.nist.gov/vuln/detail/CVE-2022-33891",
      "product": "Spark",
      "requiredAction": "Apply updates per vendor instructions.",
      "shortDescription": "Apache Spark contains a command injection vulnerability via Spark User Interface (UI) when Access Control Lists (ACLs) are enabled.",
      "vendorProject": "Apache",
      "vulnerabilityName": "Apache Spark Command Injection Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-33891\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2022-07-18T07:15:07.600\",\"lastModified\":\"2023-08-02T17:21:00.373\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2023-03-07\",\"cisaActionDue\":\"2023-03-28\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Apache Spark Command Injection Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable. With an authentication filter, this checks whether a user has access permissions to view or modify the application. If ACLs are enabled, a code path in HttpSecurityFilter can allow someone to perform impersonation by providing an arbitrary user name. A malicious user might then be able to reach a permission check function that will ultimately build a Unix shell command based on their input, and execute it. This will result in arbitrary shell command execution as the user Spark is currently running as. This affects Apache Spark versions 3.0.3 and earlier, versions 3.1.1 to 3.1.2, and versions 3.2.0 to 3.2.1.\"},{\"lang\":\"es\",\"value\":\"La interfaz de usuario de Apache Spark ofrece la posibilidad de habilitar ACLs por medio de la opci\u00f3n de configuraci\u00f3n spark.acls.enable. Con un filtro de autenticaci\u00f3n, es comprobado si un usuario presenta permisos de acceso para ver o modificar la aplicaci\u00f3n. Si las ACLs est\u00e1n habilitadas, una ruta de c\u00f3digo en HttpSecurityFilter puede permitir que alguien lleve a cabo una suplantaci\u00f3n de identidad proporcionando un nombre de usuario arbitrario. Un usuario malicioso podr\u00eda entonces ser capaz de llegar a una funci\u00f3n de comprobaci\u00f3n de permisos que finalmente construir\u00e1 un comando de shell Unix basado en su entrada, y lo ejecutar\u00e1. Esto resultar\u00e1 en la ejecuci\u00f3n de un comando shell arbitrario como el usuario con el que Spark se est\u00e1 ejecutando actualmente. Esto afecta a las versiones de Apache Spark 3.0.3 y anteriores, a las versiones 3.1.1 a 3.1.2 y a las versiones 3.2.0 a 3.2.1\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.0.3\",\"matchCriteriaId\":\"4DC23EB9-9F4E-40BF-B048-51D8DE194C6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.1.1\",\"versionEndIncluding\":\"3.1.2\",\"matchCriteriaId\":\"719242D7-9E8B-4EBE-A3E6-B4DC77E6F3D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.2.0\",\"versionEndIncluding\":\"3.2.1\",\"matchCriteriaId\":\"48E12AD0-1B58-4786-B28C-C661B3932736\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/168309/Apache-Spark-Unauthenticated-Command-Injection.html\",\"source\":\"security@apache.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/05/02/1\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.