First published: Tue Nov 01 2022(Updated: )
A stored cross-site scripting (XSS) vulnerability in Apache Spark 3.2.1 and earlier, and 3.3.0, allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the logs which would be returned in logs rendered in the UI.
Credit: security@apache.org security@apache.org
Affected Software | Affected Version | How to fix |
---|---|---|
Apache Spark | <3.2.2 | |
Apache Spark | =3.3.0 | |
pip/pyspark | =3.3.0 | 3.3.1 |
pip/pyspark | <3.2.2 | 3.2.2 |
maven/org.apache.spark:spark-core | =3.3.0 | 3.3.1 |
maven/org.apache.spark:spark-core | <3.2.2 | 3.2.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-31777 is a stored cross-site scripting (XSS) vulnerability in Apache Spark that allows remote attackers to execute arbitrary JavaScript in the user's web browser.
CVE-2022-31777 allows attackers to execute malicious JavaScript code in the web browser of a user, potentially leading to unauthorized access or data theft.
Apache Spark versions 3.2.1 and earlier, and 3.3.0 are affected by CVE-2022-31777.
To remediate CVE-2022-31777 in Apache Spark, upgrade to version 3.2.2 or 3.3.1 depending on the affected version.
You can find more information about CVE-2022-31777 in the following references: [CVE-2022-31777](https://www.cve.org/CVERecord?id=CVE-2022-31777), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-31777), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2145264), [Red Hat Advisory](https://access.redhat.com/errata/RHSA-2023:2100).