An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.x before 1.2.0. Several web application vulnerabilities allow malicious authenticated users of CDSW to escalate privileges in CDSW. CDSW users can exploit these vulnerabilities in combination to gain root access to CDSW nodes, gain access to the CDSW database which includes Kerberos keytabs of CDSW users and bcrypt hashed passwords, and gain access to other privileged information such as session tokens, invitation tokens, and environment variables.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-05T03:00:00

Updated: 2018-02-05T02:57:01

Reserved: 2017-10-17T00:00:00


Link: CVE-2017-15536

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-05T03:29:00.220

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-15536

JSON object: View

cve-icon Redhat Information

No data.

CWE