Ranger Apache Ranger

Do you want an email whenever new security vulnerabilities are reported in Apache Ranger?

By the Year

In 2024 there have been 0 vulnerabilities in Apache Ranger . Last year Ranger had 2 security vulnerabilities published. Right now, Ranger is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 8.45
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 1 6.10
2018 1 8.80

It may take a day or so for new Ranger vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Apache Ranger Security Vulnerabilities

Authenticated users with appropriate privileges can create policies having expressions that can exploit code execution vulnerability

CVE-2022-45048 8.8 - High - May 05, 2023

Authenticated users with appropriate privileges can create policies having expressions that can exploit code execution vulnerability. This issue affects Apache Ranger: 2.3.0. Users are recommended to update to version 2.4.0.

Injection

An Incorrect Permission Assignment for Critical Resource vulnerability was found in the Apache Ranger Hive Plugin

CVE-2021-40331 8.1 - High - May 05, 2023

An Incorrect Permission Assignment for Critical Resource vulnerability was found in the Apache Ranger Hive Plugin. Any user with SELECT privilege on a database can alter the ownership of the table in Hive when Apache Ranger Hive Plugin is enabled This issue affects Apache Ranger Hive Plugin: from 2.0.0 through 2.3.0. Users are recommended to upgrade to version 2.4.0 or later.

Incorrect Permission Assignment for Critical Resource

Policy import functionality in Apache Ranger 0.7.0 to 1.2.0 is vulnerable to a cross-site scripting issue

CVE-2019-12397 6.1 - Medium - August 08, 2019

Policy import functionality in Apache Ranger 0.7.0 to 1.2.0 is vulnerable to a cross-site scripting issue. Upgrade to 2.0.0 or later version of Apache Ranger with the fix.

XSS

UnixAuthenticationService in Apache Ranger 1.2.0 was updated to correctly handle user input to avoid Stack-based buffer overflow

CVE-2018-11778 8.8 - High - October 05, 2018

UnixAuthenticationService in Apache Ranger 1.2.0 was updated to correctly handle user input to avoid Stack-based buffer overflow. Versions prior to 1.2.0 should be upgraded to 1.2.0

Memory Corruption

In environments that use external location for hive tables

CVE-2017-7677 5.9 - Medium - June 14, 2017

In environments that use external location for hive tables, Hive Authorizer in Apache Ranger before 0.7.1 should be checking RWX permission for create table.

AuthZ

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Apache Ranger or by Apache? Click the Watch button to subscribe.

Apache
Vendor

Apache Ranger
Product

subscribe