gsd-2023-22946
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a 'proxy-user' to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affects architectures relying on proxy-user, for example those using Apache Livy to manage submitted applications. Update to Apache Spark 3.4.0 or later, and ensure that spark.submit.proxyUser.allowCustomClasspathInClusterMode is set to its default of "false", and is not overridden by submitted applications.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-22946",
    "id": "GSD-2023-22946"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-22946"
      ],
      "details": "In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a \u0027proxy-user\u0027 to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affects architectures relying on proxy-user, for example those using Apache Livy to manage submitted applications.\n\nUpdate to Apache Spark 3.4.0 or later, and ensure that \nspark.submit.proxyUser.allowCustomClasspathInClusterMode is set to its \ndefault of \"false\", and is not overridden by submitted applications.\n\n\n",
      "id": "GSD-2023-22946",
      "modified": "2023-12-13T01:20:43.309033Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@apache.org",
        "ID": "CVE-2023-22946",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Apache Spark",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "3.4.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Apache Software Foundation"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Hideyuki Furue"
        },
        {
          "lang": "en",
          "value": "Yi Wu (Databricks)"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a \u0027proxy-user\u0027 to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affects architectures relying on proxy-user, for example those using Apache Livy to manage submitted applications.\n\nUpdate to Apache Spark 3.4.0 or later, and ensure that \nspark.submit.proxyUser.allowCustomClasspathInClusterMode is set to its \ndefault of \"false\", and is not overridden by submitted applications.\n\n\n"
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-269",
                "lang": "eng",
                "value": "CWE-269 Improper Privilege Management"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://lists.apache.org/thread/yllfl25xh5tbotjmg93zrq4bzwhqc0gv",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread/yllfl25xh5tbotjmg93zrq4bzwhqc0gv"
          }
        ]
      },
      "source": {
        "defect": [
          "SPARK-41958"
        ],
        "discovery": "EXTERNAL"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,3.4.0)",
          "affected_versions": "All versions before 3.4.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-269",
            "CWE-937"
          ],
          "date": "2023-04-26",
          "description": "In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a \u0027proxy-user\u0027 to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affects architectures relying on proxy-user, for example those using Apache Livy to manage submitted applications.\n\nUpdate to Apache Spark 3.4.0 or later, and ensure that \nspark.submit.proxyUser.allowCustomClasspathInClusterMode is set to its \ndefault of \"false\", and is not overridden by submitted applications.\n\n\n",
          "fixed_versions": [
            "3.4.0"
          ],
          "identifier": "CVE-2023-22946",
          "identifiers": [
            "CVE-2023-22946"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.spark/spark-core",
          "pubdate": "2023-04-17",
          "solution": "Upgrade to version 3.4.0 or above.",
          "title": "Improper Privilege Management",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-22946",
            "https://lists.apache.org/thread/yllfl25xh5tbotjmg93zrq4bzwhqc0gv"
          ],
          "uuid": "be970539-12f1-4701-af5d-fe3ae6afa68b"
        },
        {
          "affected_range": "(,3.4.0)",
          "affected_versions": "All versions before 3.4.0",
          "cwe_ids": [
            "CWE-1035",
            "CWE-269",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-04-21",
          "description": "In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a \u0027proxy-user\u0027 to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affects architectures relying on proxy-user, for example those using Apache Livy to manage submitted applications.\n\nUpdate to Apache Spark 3.4.0 or later, and ensure that \nspark.submit.proxyUser.allowCustomClasspathInClusterMode is set to its \ndefault of \"false\", and is not overridden by submitted applications.\n\n\n",
          "fixed_versions": [
            "3.4.0"
          ],
          "identifier": "CVE-2023-22946",
          "identifiers": [
            "GHSA-329j-jfvr-rhr6",
            "CVE-2023-22946"
          ],
          "not_impacted": "All versions starting from 3.4.0",
          "package_slug": "maven/org.apache.spark/spark-core_2.12",
          "pubdate": "2023-04-17",
          "solution": "Upgrade to version 3.4.0 or above.",
          "title": "Improper Privilege Management",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-22946",
            "https://lists.apache.org/thread/yllfl25xh5tbotjmg93zrq4bzwhqc0gv",
            "https://github.com/advisories/GHSA-329j-jfvr-rhr6"
          ],
          "uuid": "af18366d-1169-47ad-a729-d8d04e29fca0"
        },
        {
          "affected_range": "(,3.4.0)",
          "affected_versions": "All versions before 3.4.0",
          "cwe_ids": [
            "CWE-1035",
            "CWE-269",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-04-21",
          "description": "In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a \u0027proxy-user\u0027 to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affects architectures relying on proxy-user, for example those using Apache Livy to manage submitted applications.\n\nUpdate to Apache Spark 3.4.0 or later, and ensure that \nspark.submit.proxyUser.allowCustomClasspathInClusterMode is set to its \ndefault of \"false\", and is not overridden by submitted applications.\n\n\n",
          "fixed_versions": [
            "3.4.0"
          ],
          "identifier": "CVE-2023-22946",
          "identifiers": [
            "GHSA-329j-jfvr-rhr6",
            "CVE-2023-22946"
          ],
          "not_impacted": "All versions starting from 3.4.0",
          "package_slug": "maven/org.apache.spark/spark-core_2.13",
          "pubdate": "2023-04-17",
          "solution": "Upgrade to version 3.4.0 or above.",
          "title": "Improper Privilege Management",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-22946",
            "https://lists.apache.org/thread/yllfl25xh5tbotjmg93zrq4bzwhqc0gv",
            "https://github.com/advisories/GHSA-329j-jfvr-rhr6"
          ],
          "uuid": "559f28df-b6f3-4496-8e60-2a9a2894c995"
        },
        {
          "affected_range": "\u003c3.4.0",
          "affected_versions": "All versions before 3.4.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-269",
            "CWE-937"
          ],
          "date": "2023-04-26",
          "description": "In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a \u0027proxy-user\u0027 to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affects architectures relying on proxy-user, for example those using Apache Livy to manage submitted applications.\n\nUpdate to Apache Spark 3.4.0 or later, and ensure that \nspark.submit.proxyUser.allowCustomClasspathInClusterMode is set to its \ndefault of \"false\", and is not overridden by submitted applications.\n\n\n",
          "fixed_versions": [
            "3.4.0"
          ],
          "identifier": "CVE-2023-22946",
          "identifiers": [
            "CVE-2023-22946"
          ],
          "not_impacted": "All versions starting from 3.4.0",
          "package_slug": "pypi/pyspark",
          "pubdate": "2023-04-17",
          "solution": "Upgrade to version 3.4.0 or above.",
          "title": "Improper Privilege Management",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-22946",
            "https://lists.apache.org/thread/yllfl25xh5tbotjmg93zrq4bzwhqc0gv"
          ],
          "uuid": "351e88cb-916c-425a-b19a-d70000813662"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@apache.org",
          "ID": "CVE-2023-22946"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a \u0027proxy-user\u0027 to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affects architectures relying on proxy-user, for example those using Apache Livy to manage submitted applications.\n\nUpdate to Apache Spark 3.4.0 or later, and ensure that \nspark.submit.proxyUser.allowCustomClasspathInClusterMode is set to its \ndefault of \"false\", and is not overridden by submitted applications.\n\n\n"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-269"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://lists.apache.org/thread/yllfl25xh5tbotjmg93zrq4bzwhqc0gv",
              "refsource": "MISC",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread/yllfl25xh5tbotjmg93zrq4bzwhqc0gv"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.1,
          "impactScore": 6.0
        }
      },
      "lastModifiedDate": "2023-04-26T23:00Z",
      "publishedDate": "2023-04-17T08:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.