An update for hadoop is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2092 Final 1.0 1.0 2022-11-11 Initial 2022-11-11 2022-11-11 openEuler SA Tool V1.0 2022-11-11 hadoop security update An update for hadoop is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. Apache Hadoop is a framework that allows for the distributed processing of large data sets across clusters of computers using simple programming models. It is designed to scale up from single servers to thousands of machines, each offering local computation and storage. Security Fix(es): In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitrary file into the external directory using the symlink name. This however would be caught by the same targetDirPath check on Unix because of the getCanonicalPath call. However on Windows, getCanonicalPath doesn't resolve symbolic links, which bypasses the check. unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows. This was addressed in Apache Hadoop 3.2.3(CVE-2022-26612) There is a potential heap buffer overflow in Apache Hadoop libhdfs native code. Opening a file path provided by user without validation may result in a denial of service or arbitrary code execution. Users should upgrade to Apache Hadoop 2.10.2, 3.2.3, 3.3.2 or higher.(CVE-2021-37404) Apache Hadoop's FileUtil.unTar(File, File) API does not escape the input file name before being passed to the shell. An attacker can inject arbitrary commands. This is only used in Hadoop 3.3 InMemoryAliasMap.completeBootstrapTransfer, which is only ever run by a local user. It has been used in Hadoop 2.x for yarn localization, which does enable remote code execution. It is used in Apache Spark, from the SQL command ADD ARCHIVE. As the ADD ARCHIVE command adds new binaries to the classpath, being able to execute shell scripts does not confer new permissions to the caller. SPARK-38305. "Check existence of file before untarring/zipping", which is included in 3.3.0, 3.1.4, 3.2.2, prevents shell commands being executed, regardless of which version of the hadoop libraries are in use. Users should upgrade to Apache Hadoop 2.10.2, 3.2.4, 3.3.3 or upper (including HADOOP-18136).(CVE-2022-25168) An update for hadoop is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Critical hadoop https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2092 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-26612 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-37404 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-25168 https://nvd.nist.gov/vuln/detail/CVE-2022-26612 https://nvd.nist.gov/vuln/detail/CVE-2021-37404 https://nvd.nist.gov/vuln/detail/CVE-2022-25168 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS hadoop-yarn-security-3.3.4-1.oe1.aarch64.rpm libhdfs-3.3.4-1.oe1.aarch64.rpm hadoop-devel-3.3.4-1.oe1.aarch64.rpm hadoop-debugsource-3.3.4-1.oe1.aarch64.rpm hadoop-common-native-3.3.4-1.oe1.aarch64.rpm hadoop-debuginfo-3.3.4-1.oe1.aarch64.rpm hadoop-common-native-3.3.4-1.oe1.aarch64.rpm hadoop-yarn-security-3.3.4-1.oe1.aarch64.rpm libhdfs-3.3.4-1.oe1.aarch64.rpm hadoop-debugsource-3.3.4-1.oe1.aarch64.rpm hadoop-devel-3.3.4-1.oe1.aarch64.rpm hadoop-debuginfo-3.3.4-1.oe1.aarch64.rpm hadoop-devel-3.3.4-1.oe2203.aarch64.rpm hadoop-debuginfo-3.3.4-1.oe2203.aarch64.rpm hadoop-debugsource-3.3.4-1.oe2203.aarch64.rpm libhdfs-3.3.4-1.oe2203.aarch64.rpm hadoop-common-native-3.3.4-1.oe2203.aarch64.rpm hadoop-yarn-security-3.3.4-1.oe2203.aarch64.rpm hadoop-maven-plugin-3.3.4-1.oe1.noarch.rpm hadoop-common-3.3.4-1.oe1.noarch.rpm hadoop-tests-3.3.4-1.oe1.noarch.rpm hadoop-hdfs-3.3.4-1.oe1.noarch.rpm hadoop-yarn-3.3.4-1.oe1.noarch.rpm hadoop-mapreduce-examples-3.3.4-1.oe1.noarch.rpm hadoop-client-3.3.4-1.oe1.noarch.rpm hadoop-httpfs-3.3.4-1.oe1.noarch.rpm hadoop-mapreduce-3.3.4-1.oe1.noarch.rpm hadoop-tests-3.3.4-1.oe1.noarch.rpm hadoop-httpfs-3.3.4-1.oe1.noarch.rpm hadoop-common-3.3.4-1.oe1.noarch.rpm hadoop-maven-plugin-3.3.4-1.oe1.noarch.rpm hadoop-hdfs-3.3.4-1.oe1.noarch.rpm hadoop-mapreduce-3.3.4-1.oe1.noarch.rpm hadoop-yarn-3.3.4-1.oe1.noarch.rpm hadoop-client-3.3.4-1.oe1.noarch.rpm hadoop-mapreduce-examples-3.3.4-1.oe1.noarch.rpm hadoop-common-3.3.4-1.oe2203.noarch.rpm hadoop-tests-3.3.4-1.oe2203.noarch.rpm hadoop-client-3.3.4-1.oe2203.noarch.rpm hadoop-httpfs-3.3.4-1.oe2203.noarch.rpm hadoop-mapreduce-3.3.4-1.oe2203.noarch.rpm hadoop-hdfs-3.3.4-1.oe2203.noarch.rpm hadoop-yarn-3.3.4-1.oe2203.noarch.rpm hadoop-mapreduce-examples-3.3.4-1.oe2203.noarch.rpm hadoop-maven-plugin-3.3.4-1.oe2203.noarch.rpm hadoop-3.3.4-1.oe1.src.rpm hadoop-3.3.4-1.oe1.src.rpm hadoop-3.3.4-1.oe2203.src.rpm hadoop-debuginfo-3.3.4-1.oe1.x86_64.rpm hadoop-common-native-3.3.4-1.oe1.x86_64.rpm hadoop-yarn-security-3.3.4-1.oe1.x86_64.rpm hadoop-debugsource-3.3.4-1.oe1.x86_64.rpm hadoop-devel-3.3.4-1.oe1.x86_64.rpm libhdfs-3.3.4-1.oe1.x86_64.rpm hadoop-debuginfo-3.3.4-1.oe1.x86_64.rpm hadoop-devel-3.3.4-1.oe1.x86_64.rpm libhdfs-3.3.4-1.oe1.x86_64.rpm hadoop-yarn-security-3.3.4-1.oe1.x86_64.rpm hadoop-debugsource-3.3.4-1.oe1.x86_64.rpm hadoop-common-native-3.3.4-1.oe1.x86_64.rpm hadoop-yarn-security-3.3.4-1.oe2203.x86_64.rpm hadoop-common-native-3.3.4-1.oe2203.x86_64.rpm libhdfs-3.3.4-1.oe2203.x86_64.rpm hadoop-debugsource-3.3.4-1.oe2203.x86_64.rpm hadoop-debuginfo-3.3.4-1.oe2203.x86_64.rpm hadoop-devel-3.3.4-1.oe2203.x86_64.rpm In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitrary file into the external directory using the symlink name. This however would be caught by the same targetDirPath check on Unix because of the getCanonicalPath call. However on Windows, getCanonicalPath doesn t resolve symbolic links, which bypasses the check. unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows. This was addressed in Apache Hadoop 3.2.3 2022-11-11 CVE-2022-26612 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Critical 9.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H hadoop security update 2022-11-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2092 There is a potential heap buffer overflow in Apache Hadoop libhdfs native code. Opening a file path provided by user without validation may result in a denial of service or arbitrary code execution. Users should upgrade to Apache Hadoop 2.10.2, 3.2.3, 3.3.2 or higher. 2022-11-11 CVE-2021-37404 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Critical 9.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H hadoop security update 2022-11-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2092 Apache Hadoop s FileUtil.unTar(File, File) API does not escape the input file name before being passed to the shell. An attacker can inject arbitrary commands. This is only used in Hadoop 3.3 InMemoryAliasMap.completeBootstrapTransfer, which is only ever run by a local user. It has been used in Hadoop 2.x for yarn localization, which does enable remote code execution. It is used in Apache Spark, from the SQL command ADD ARCHIVE. As the ADD ARCHIVE command adds new binaries to the classpath, being able to execute shell scripts does not confer new permissions to the caller. SPARK-38305. Check existence of file before untarring/zipping , which is included in 3.3.0, 3.1.4, 3.2.2, prevents shell commands being executed, regardless of which version of the hadoop libraries are in use. Users should upgrade to Apache Hadoop 2.10.2, 3.2.4, 3.3.3 or upper (including HADOOP-18136). 2022-11-11 CVE-2022-25168 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Critical 9.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H hadoop security update 2022-11-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2092