Description

Apache Hadoop 3.1.0, 3.0.0-alpha to 3.0.2, 2.9.0 to 2.9.1, 2.8.0 to 2.8.4, 2.0.0-alpha to 2.7.6, 0.23.0 to 0.23.11 is exploitable via the zip slip vulnerability in places that accept a zip file.

INFO

Published Date :

Nov. 13, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 3:01 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-8009 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-8009 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache hadoop

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 10, 2024, 6:01 a.m. This repo has been linked 21 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2023, 5:44 p.m. This repo has been linked 21 different CVEs too.

Data Mart As A Service

bigdata datamart etl funnel-analysis dataanalysis businessintelligence saas

Makefile Java Python Shell CSS HTML HiveQL StringTemplate

Updated: 1 year ago
27 stars 5 fork 5 watcher
Born at : Nov. 24, 2020, 5:03 a.m. This repo has been linked 54 different CVEs too.

Zip Slip Vulnerability (Arbitrary file write through archive extraction)

security vulnerabilities

Updated: 1 week, 4 days ago
728 stars 110 fork 110 watcher
Born at : April 18, 2018, 9:47 a.m. This repo has been linked 22 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8009 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8009 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/a1c227745ce30acbcf388c5b0cc8423e8bf495d619cd0fa973f7f38d%40%3Cuser.hadoop.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r4dddf1705dbedfa94392913b2dad1cd2d1d89040facd389eea0b3510%40%3Ccommits.druid.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rb21df54a4e39732ce653d2aa5672e36a792b59eb6717f2a06bb8d02a%40%3Ccommits.druid.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/a1c227745ce30acbcf388c5b0cc8423e8bf495d619cd0fa973f7f38d@%3Cuser.hadoop.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r4dddf1705dbedfa94392913b2dad1cd2d1d89040facd389eea0b3510@%3Ccommits.druid.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rb21df54a4e39732ce653d2aa5672e36a792b59eb6717f2a06bb8d02a@%3Ccommits.druid.apache.org%3E
  • CVE Modified by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rb21df54a4e39732ce653d2aa5672e36a792b59eb6717f2a06bb8d02a@%3Ccommits.druid.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r4dddf1705dbedfa94392913b2dad1cd2d1d89040facd389eea0b3510@%3Ccommits.druid.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3892 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-284 CWE-22
  • Initial Analysis by [email protected]

    Jan. 09, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://snyk.io/research/zip-slip-vulnerability No Types Assigned https://snyk.io/research/zip-slip-vulnerability Exploit, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/a1c227745ce30acbcf388c5b0cc8423e8bf495d619cd0fa973f7f38d@%3Cuser.hadoop.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/a1c227745ce30acbcf388c5b0cc8423e8bf495d619cd0fa973f7f38d@%3Cuser.hadoop.apache.org%3E Third Party Advisory
    Changed Reference Type https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop No Types Assigned https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105927 No Types Assigned http://www.securityfocus.com/bid/105927 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:* versions from (including) 0.23.0 up to (including) 0.23.11 *cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.7.6 *cpe:2.3:a:apache:hadoop:2.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (including) 2.8.4 *cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (including) 2.9.1 *cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.0.2 *cpe:2.3:a:apache:hadoop:3.0.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:apache:hadoop:3.0.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:apache:hadoop:3.0.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:apache:hadoop:3.0.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:apache:hadoop:3.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:apache:hadoop:3.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 18, 2018

    Action Type Old Value New Value
    Added Reference https://snyk.io/research/zip-slip-vulnerability [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/a1c227745ce30acbcf388c5b0cc8423e8bf495d619cd0fa973f7f38d@%3Cuser.hadoop.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105927 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8009 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.68 }} -0.63%

score

0.87970

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability