In Apache Spark before 2.2.0, it is possible for an attacker to take advantage of a user's trust in the server to trick them into visiting a link that points to a shared Spark cluster and submits data including MHTML to the Spark master, or history server. This data, which could contain a script, would then be reflected back to the user and could be evaluated and executed by MS Windows-based clients. It is not an attack on Spark itself, but on the user, who may then execute the script inadvertently when viewing elements of the Spark web UIs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-07-12T13:00:00

Updated: 2024-08-05T16:12:27.760Z

Reserved: 2017-04-11T00:00:00

Link: CVE-2017-7678

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-12T13:29:00.267

Modified: 2017-07-26T18:06:35.747

Link: CVE-2017-7678

cve-icon Redhat

No data.