Tuesday, July 2, 2024

Specialists Element New Flaws in Azure HDInsight Spark, Kafka, and Hadoop Providers

Feb 06, 2024NewsroomVulnerability / Cloud Safety

Azure HDInsight Spark, Kafka, and Hadoop Services

Three new safety vulnerabilities have been found in Azure HDInsight’s Apache Hadoop, Kafka, and Spark providers that might be exploited to attain privilege escalation and an everyday expression denial-of-service (ReDoS) situation.

“The brand new vulnerabilities have an effect on any authenticated consumer of Azure HDInsight providers reminiscent of Apache Ambari and Apache Oozie,” Orca safety researcher Lidor Ben Shitrit stated in a technical report shared with The Hacker Information.

Cybersecurity

The checklist of flaws is as follows –

  • CVE-2023-36419 (CVSS rating: 8.8) – Azure HDInsight Apache Oozie Workflow Scheduler XML Exterior Entity (XXE) Injection Elevation of Privilege Vulnerability
  • CVE-2023-38156 (CVSS rating: 7.2) – Azure HDInsight Apache Ambari Java Database Connectivity (JDBC) Injection Elevation of Privilege Vulnerability
  • Azure HDInsight Apache Oozie Common Expression Denial-of-Service (ReDoS) Vulnerability (no CVE)

The 2 privilege escalation flaws might be exploited by an authenticated attacker with entry to the goal HDI cluster to ship a specifically crafted community request and acquire cluster administrator privileges.

Azure HDInsight Spark, Kafka, and Hadoop Services

The XXE flaw is the results of a scarcity of consumer enter validation that enables for root-level file studying and privilege escalation, whereas the JDBC injection flaw might be weaponized to acquire a reverse shell as root.

“The ReDoS vulnerability on Apache Oozie was attributable to a scarcity of correct enter validation and constraint enforcement, and allowed an attacker to request a wide variety of motion IDs and trigger an intensive loop operation, resulting in a denial-of-service (DoS),” Ben Shitrit defined.

Profitable exploitation of the ReDoS vulnerability might end in a disruption of the system’s operations, trigger efficiency degradation, and negatively influence each the provision and reliability of the service.

Cybersecurity

Following accountable disclosure, Microsoft has rolled out fixes as a part of updates launched on October 26, 2023.

The event arrives practically 5 months after Orca detailed a group of eight flaws within the open-source analytics service that might be exploited for knowledge entry, session hijacking, and delivering malicious payloads.

In December 2023, Orca additionally highlighted a “potential abuse danger” impacting Google Cloud Dataproc clusters that reap the benefits of a scarcity of safety controls in Apache Hadoop’s internet interfaces and default settings when creating sources to entry any knowledge on the Apache Hadoop Distributed File System (HDFS) with none authentication.

Discovered this text attention-grabbing? Observe us on Twitter and LinkedIn to learn extra unique content material we publish.



Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles