RSS   Vulnerabilities for 'Ambari'   RSS

2021-03-17
 
CVE-2020-13924

CWE-22
 

 
In Apache Ambari versions 2.6.2.2 and earlier, malicious users can construct file names for directory traversal and traverse to other directories to download files.

 
2021-03-02
 
CVE-2020-1936

CWE-79
 

 
A cross-site scripting issue was found in Apache Ambari Views. This was addressed in Apache Ambari 2.7.4.

 
2018-07-18
 
CVE-2018-8042

CWE-209
 

 
Apache Ambari, version 2.5.0 to 2.6.2, passwords for Hadoop credential stores are exposed in Ambari Agent informational log messages when the credential store feature is enabled for eligible services. For example, Hive and Oozie.

 
2018-05-03
 
CVE-2018-8003

CWE-22
 

 
Apache Ambari, versions 1.4.0 to 2.6.1, is susceptible to a directory traversal attack allowing an unauthenticated user to craft an HTTP request which provides read-only access to any file on the filesystem of the host the Ambari Server runs on that is accessible by the user the Ambari Server is running as. Direct network access to the Ambari Server is required to issue this request, and those Ambari Servers that are protected behind a firewall, or in a restricted network zone are at less risk of being affected by this issue.

 
2017-05-15
 
CVE-2017-5655

 

 
In Ambari 2.2.2 through 2.4.2 and Ambari 2.5.0, sensitive data may be stored on disk in temporary files on the Ambari Server host. The temporary files are readable by any user authenticated on the host.

 
2017-05-12
 
CVE-2017-5654

 

 
In Ambari 2.4.x (before 2.4.3) and Ambari 2.5.0, an authorized user of the Ambari Hive View may be able to gain unauthorized read access to files on the host where the Ambari server executes.

 
2017-04-03
 
CVE-2017-5642

CWE-276
 

 
During installation of Ambari 2.4.0 through 2.4.2, Ambari Server artifacts are not created with proper ACLs.

 
2017-03-29
 
CVE-2016-4976

 

 
Apache Ambari 2.x before 2.4.0 includes KDC administrator passwords on the kadmin command line, which allows local users to obtain sensitive information via a process listing.

 
 
CVE-2014-3582

 

 
In Ambari 1.2.0 through 2.2.2, it may be possible to execute arbitrary system commands on the Ambari Server host while generating SSL certificates for hosts in an Ambari cluster.

 
2017-03-28
 
CVE-2016-6807

 

 
Custom commands may be executed on Ambari Agent (2.4.x, before 2.4.2) hosts without authorization, leading to unauthorized access to operations that may affect the underlying system. Such operations are invoked by the Ambari Agent process on Ambari Agent hosts, as the user executing the Ambari Agent process.

 


Copyright 2024, cxsecurity.com

 

Back to Top