CVE-2017-15536

An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.x before 1.2.0. Several web application vulnerabilities allow malicious authenticated users of CDSW to escalate privileges in CDSW. CDSW users can exploit these vulnerabilities in combination to gain root access to CDSW nodes, gain access to the CDSW database which includes Kerberos keytabs of CDSW users and bcrypt hashed passwords, and gain access to other privileged information such as session tokens, invitation tokens, and environment variables.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudera:data_science_workbench:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-05 03:29

Updated : 2024-02-04 19:46


NVD link : CVE-2017-15536

Mitre link : CVE-2017-15536

CVE.ORG link : CVE-2017-15536


JSON object : View

Products Affected

cloudera

  • data_science_workbench
CWE
CWE-269

Improper Privilege Management