Known Exploited Vulnerability
8.8
HIGH
CVE-2022-33891
Apache Spark Command Injection Vulnerability - [Actively Exploited]
Description

The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable. With an authentication filter, this checks whether a user has access permissions to view or modify the application. If ACLs are enabled, a code path in HttpSecurityFilter can allow someone to perform impersonation by providing an arbitrary user name. A malicious user might then be able to reach a permission check function that will ultimately build a Unix shell command based on their input, and execute it. This will result in arbitrary shell command execution as the user Spark is currently running as. This affects Apache Spark versions 3.0.3 and earlier, versions 3.1.1 to 3.1.2, and versions 3.2.0 to 3.2.1.

INFO

Published Date :

July 18, 2022, 7:15 a.m.

Last Modified :

Aug. 2, 2023, 5:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apache Spark contains a command injection vulnerability via Spark User Interface (UI) when Access Control Lists (ACLs) are enabled.

Required Action :

Apply updates per vendor instructions.

Notes :

https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc

Public PoC/Exploit Available at Github

CVE-2022-33891 has a 38 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-33891 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache spark
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-33891.

URL Resource
http://packetstormsecurity.com/files/168309/Apache-Spark-Unauthenticated-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2023/05/02/1 Mailing List Third Party Advisory
https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 3, 2024, 3:56 p.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 2 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

A PoC exploit for CVE-2022-33891 - Apache Spark UI Remote Code Execution (RCE)

command-injection cve-2022-33891 cve-2022-33891-poc exploit hacking poc remote-code-execution

Python

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 3:05 p.m. This repo has been linked 1 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Shell Batchfile R Makefile C Java Scala JavaScript HTML CSS

Updated: 9 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 26, 2023, 1:09 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 15, 2023, 12:49 p.m. This repo has been linked 1 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

一键getshell集成化工具

Updated: 1 month, 2 weeks ago
112 stars 6 fork 6 watcher
Born at : April 11, 2023, 3 a.m. This repo has been linked 11 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Python

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 5, 2023, 6:28 p.m. This repo has been linked 1 different CVEs too.

For CVE-2022-33891 Apache Spark: Emulation and Detection by West Shepherd

Shell

Updated: 4 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Dec. 6, 2022, 11:44 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-33891 vulnerability anywhere in the article.

  • The Cloudflare Blog
Application Security report: 2024 update

2024-07-1111 min readThis post is also available in 简体中文, 繁體中文, 日本語, 한국어, Deutsch, Español and Français. Over the last twelve months, the Internet security landscape has changed dramatically. Geopolit ... Read more

Published Date: Jul 11, 2024 (2 months, 1 week ago)

The following table lists the changes that have been made to the CVE-2022-33891 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/05/02/1 Mailing List http://www.openwall.com/lists/oss-security/2023/05/02/1 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Removed CWE Apache Software Foundation CWE-77
    Added CWE Apache Software Foundation CWE-78
    Removed CWE Reason CWE-77 / More specific CWE option available
  • Modified Analysis by [email protected]

    Jul. 21, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/05/02/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/05/02/1 Mailing List
    Removed CWE NIST CWE-77
    Added CWE NIST CWE-78
  • CVE Modified by [email protected]

    May. 02, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/05/02/1 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/168309/Apache-Spark-Unauthenticated-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/168309/Apache-Spark-Unauthenticated-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Sep. 08, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/168309/Apache-Spark-Unauthenticated-Command-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc No Types Assigned https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc Mailing List, Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* versions up to (including) 3.0.3 *cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* versions from (including) 3.1.1 up to (including) 3.1.2 *cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (including) 3.2.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-33891 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.10 }} -0.07%

score

0.99822

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability