#VU13870 Cross-site scripting in Apache Spark


Published: 2020-03-18

Vulnerability identifier: #VU13870

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8024

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Apache Spark
Server applications / Frameworks for developing and running applications

Vendor: Apache Foundation

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Apache Spark: 2.3.0 - 2.3.1, 2.2.0 - 2.2.2, 2.1.0 - 2.1.3, 2.0.0 - 2.0.2, 1.6.0 - 1.6.3, 1.5.0 - 1.5.2, 1.4.0 - 1.4.1, 1.3.0 - 1.3.1, 1.2.0 - 1.2.1, 1.1.0 - 1.1.1, 1.0.0 - 1.0.2


External links
http://spark.apache.org/security.html#CVE-2018-8024


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability