Advisory Published
Updated

CVE-2018-11770

First published: Mon Aug 13 2018(Updated: )

Credit: security@apache.org

Affected SoftwareAffected VersionHow to fix
Apache Spark>=1.3.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-11770?

    CVE-2018-11770 is a vulnerability in Apache Spark's standalone master that exposes a REST API for job submission, allowing unauthorized access to submit jobs.

  • How does CVE-2018-11770 affect Apache Spark?

    CVE-2018-11770 affects Apache Spark from version 1.3.0 onward, where the standalone master exposes a REST API for job submission.

  • What is the severity of CVE-2018-11770?

    CVE-2018-11770 has a severity rating of medium with a severity value of 4.2.

  • What is the Common Weakness Enumeration (CWE) ID of CVE-2018-11770?

    The CWE ID of CVE-2018-11770 is CWE-287.

  • How can I mitigate CVE-2018-11770?

    To mitigate CVE-2018-11770, ensure that the 'spark.authenticate.secret' configuration property is properly set to establish a shared secret for authenticating requests to submit jobs via the REST API.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203