Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.APACHE_SPARK_CVE-2022-31777.NASL
HistoryOct 04, 2023 - 12:00 a.m.

Apache Spark < 3.2.2 / 3.3.0 < 3.3.1 XSS (CVE-2022-31777)

2023-10-0400:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17
apache spark
xss
cross-site scripting
cve-2022-31777

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

30.3%

The version of Apache Spark installed on the remote host is prior to 3.2.2 or is 3.3.0. It is, therefore, affected by a cross-site scripting (XSS) vulnerability. An authenticated, remote attacker can execute arbitrary JavaScript in the web browser of a user by including a malicious payload into the logs which would be returned in logs rendered in the UI.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, inc.
##

include('compat.inc');

if (description)
{
  script_id(182513);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/28");

  script_cve_id("CVE-2022-31777");

  script_name(english:"Apache Spark < 3.2.2 / 3.3.0 < 3.3.1 XSS (CVE-2022-31777)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host contains a web application that is affected by a cross-site scripting vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Apache Spark installed on the remote host is prior to 3.2.2 or is 3.3.0. It is, therefore, affected by a
cross-site scripting (XSS) vulnerability. An authenticated, remote attacker can execute arbitrary JavaScript in the web
browser of a user by including a malicious payload into the logs which would be returned in logs rendered in the UI.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://lists.apache.org/thread/60mgbswq2lsmrxykfxpqq13ztkm2ht6q");
  script_set_attribute(attribute:"solution", value:
"Upgrade Apache Spark to 3.2.2, 3.3.1, or  later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-31777");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/11/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/10/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/04");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:spark");
  script_set_attribute(attribute:"enable_cgi_scanning", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("apache_spark_detect.nbin");
  script_require_keys("installed_sw/Apache Spark");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 7077, 8080, 8081, 9090, 6066, 4040, 18080);

  exit(0);
}

include('vcf.inc');

var app = 'Apache Spark';
var app_info = vcf::combined_get_app_info(app:app);

var constraints = [
  { 'fixed_version' : '3.2.2'},
  { 'min_version': '3.3.0', 'fixed_version': '3.3.1'}
];

vcf::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_WARNING,
  flags:{'xss': TRUE});

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

30.3%