Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Hadoop
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-3166 1 Apache 1 Hadoop 2024-02-04 4.6 MEDIUM 7.8 HIGH
In Apache Hadoop versions 2.6.1 to 2.6.5, 2.7.0 to 2.7.3, and 3.0.0-alpha1, if a file in an encryption zone with access permissions that make it world readable is localized via YARN's localization mechanism, that file will be stored in a world-readable location and can be shared freely with any application that requests to localize that file.
CVE-2017-7669 1 Apache 1 Hadoop 2024-02-04 8.5 HIGH 7.5 HIGH
In Apache Hadoop 2.8.0, 3.0.0-alpha1, and 3.0.0-alpha2, the LinuxContainerExecutor runs docker commands as root with insufficient input validation. When the docker feature is enabled, authenticated users can run commands as root.
CVE-2012-4449 1 Apache 1 Hadoop 2024-02-04 7.5 HIGH 9.8 CRITICAL
Apache Hadoop before 0.23.4, 1.x before 1.0.4, and 2.x before 2.0.2 generate token passwords using a 20-bit secret when Kerberos security features are enabled, which makes it easier for context-dependent attackers to crack secret keys via a brute-force attack.
CVE-2016-3086 1 Apache 1 Hadoop 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
The YARN NodeManager in Apache Hadoop 2.6.x before 2.6.5 and 2.7.x before 2.7.3 can leak the password for credential store provider used by the NodeManager to YARN Applications.
CVE-2016-5393 1 Apache 1 Hadoop 2024-02-04 6.5 MEDIUM 8.8 HIGH
In Apache Hadoop 2.6.x before 2.6.5 and 2.7.x before 2.7.3, a remote user who can authenticate with the HDFS NameNode can possibly run arbitrary commands with the same privileges as the HDFS service.
CVE-2014-0229 2 Apache, Cloudera 2 Hadoop, Cdh 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Apache Hadoop 0.23.x before 0.23.11 and 2.x before 2.4.1, as used in Cloudera CDH 5.0.x before 5.0.2, do not check authorization for the (1) refreshNamenodes, (2) deleteBlockPool, and (3) shutdownDatanode HDFS admin commands, which allows remote authenticated users to cause a denial of service (DataNodes shutdown) or perform unnecessary operations by issuing a command.
CVE-2017-3161 1 Apache 1 Hadoop 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The HDFS web UI in Apache Hadoop before 2.7.0 is vulnerable to a cross-site scripting (XSS) attack through an unescaped query parameter.
CVE-2017-3162 1 Apache 1 Hadoop 2024-02-04 7.5 HIGH 7.3 HIGH
HDFS clients interact with a servlet on the DataNode to browse the HDFS namespace. The NameNode is provided as a query parameter that is not validated in Apache Hadoop before 2.7.0.
CVE-2016-6811 1 Apache 1 Hadoop 2024-02-04 9.0 HIGH 8.8 HIGH
In Apache Hadoop 2.x before 2.7.4, a user who can escalate to yarn user can possibly run arbitrary commands as root user.
CVE-2015-7430 1 Apache 1 Hadoop 2024-02-04 4.6 MEDIUM 8.4 HIGH
The Hadoop connector 1.1.1, 2.4, 2.5, and 2.7.0-0 before 2.7.0-3 for IBM Spectrum Scale and General Parallel File System (GPFS) allows local users to read or write to arbitrary GPFS data via unspecified vectors.
CVE-2015-1776 1 Apache 1 Hadoop 2024-02-04 2.1 LOW 6.2 MEDIUM
Apache Hadoop 2.6.x encrypts intermediate data generated by a MapReduce job and stores it along with the encryption key in a credentials file on disk when the Intermediate data encryption feature is enabled, which allows local users to obtain sensitive information by reading the file.
CVE-2014-3627 1 Apache 1 Hadoop 2024-02-04 5.0 MEDIUM N/A
The YARN NodeManager daemon in Apache Hadoop 0.23.0 through 0.23.11 and 2.x before 2.5.2, when using Kerberos authentication, allows remote cluster users to change the permissions of certain files to world-readable via a symlink attack in a public tar archive, which is not properly handled during localization, related to distributed cache.
CVE-2013-2192 1 Apache 1 Hadoop 2024-02-04 3.2 LOW N/A
The RPC protocol implementation in Apache Hadoop 2.x before 2.0.6-alpha, 0.23.x before 0.23.9, and 1.x before 1.2.1, when the Kerberos security features are enabled, allows man-in-the-middle attackers to disable bidirectional authentication and obtain sensitive information by forcing a downgrade to simple authentication.
CVE-2012-1574 2 Apache, Cloudera 3 Hadoop, Cloudera Cdh, Hadoop 2024-02-04 6.5 MEDIUM N/A
The Kerberos/MapReduce security functionality in Apache Hadoop 0.20.203.0 through 0.20.205.0, 0.23.x before 0.23.2, and 1.0.x before 1.0.2, as used in Cloudera CDH CDH3u0 through CDH3u2, Cloudera hadoop-0.20-sbin before 0.20.2+923.197, and other products, allows remote authenticated users to impersonate arbitrary cluster user accounts via unspecified vectors.
CVE-2012-3376 1 Apache 1 Hadoop 2024-02-04 7.5 HIGH N/A
DataNodes in Apache Hadoop 2.0.0 alpha does not check the BlockTokens of clients when Kerberos is enabled and the DataNode has checked out the same BlockPool twice from a NodeName, which might allow remote clients to read arbitrary blocks, write to blocks to which they only have read access, and have other unspecified impacts.