Description

In Spark before 2.7.2, a remote attacker can read unintended static files via various representations of absolute or relative pathnames, as demonstrated by file: URLs and directory traversal sequences. NOTE: this product is unrelated to Ignite Realtime Spark.

INFO

Published Date :

March 31, 2018, 9:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-9159 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-9159 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sparkjava spark
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-9159.

URL Resource
http://sparkjava.com/news#spark-272-released Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:2020 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2405 Third Party Advisory
https://github.com/perwendel/spark/commit/030e9d00125cbd1ad759668f85488aba1019c668 Patch Third Party Advisory
https://github.com/perwendel/spark/commit/a221a864db28eb736d36041df2fa6eb8839fc5cd Patch Third Party Advisory
https://github.com/perwendel/spark/commit/ce9e11517eca69e58ed4378d1e47a02bd06863cc Patch Third Party Advisory
https://github.com/perwendel/spark/issues/981 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A manually vetted dataset for security vulnerability detection in Java projects

Python

Updated: 1 month, 2 weeks ago
5 stars 0 fork 0 watcher
Born at : July 23, 2024, 7:13 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-9159 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-9159 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-22 CWE-22
  • Modified Analysis by [email protected]

    Feb. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2020 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2020 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2405 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2405 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 15, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2405 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2020 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 24, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://sparkjava.com/news#spark-272-released No Types Assigned http://sparkjava.com/news#spark-272-released Vendor Advisory
    Changed Reference Type https://github.com/perwendel/spark/issues/981 No Types Assigned https://github.com/perwendel/spark/issues/981 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/perwendel/spark/commit/030e9d00125cbd1ad759668f85488aba1019c668 No Types Assigned https://github.com/perwendel/spark/commit/030e9d00125cbd1ad759668f85488aba1019c668 Patch, Third Party Advisory
    Changed Reference Type https://github.com/perwendel/spark/commit/a221a864db28eb736d36041df2fa6eb8839fc5cd No Types Assigned https://github.com/perwendel/spark/commit/a221a864db28eb736d36041df2fa6eb8839fc5cd Patch, Third Party Advisory
    Changed Reference Type https://github.com/perwendel/spark/commit/ce9e11517eca69e58ed4378d1e47a02bd06863cc No Types Assigned https://github.com/perwendel/spark/commit/ce9e11517eca69e58ed4378d1e47a02bd06863cc Patch, Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:sparkjava:spark:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-9159 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.57 }} 0.00%

score

0.75017

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability