Uploaded image for project: 'Hadoop Common'
  1. Hadoop Common
  2. HADOOP-12964

Http server vulnerable to clickjacking

VotersStop watchingWatchersCreate sub-taskLinkCloneUpdate Comment AuthorReplace String in CommentUpdate Comment VisibilityDelete Comments
    XMLWordPrintableJSON

Details

    • Bug
    • Status: Resolved
    • Major
    • Resolution: Fixed
    • None
    • 2.8.0, 3.0.0-alpha1
    • None
    • None
    • Reviewed

    Description

      Nessus report shows a medium level issue that "Web Application Potentially Vulnerable to Clickjacking" with the description as follows:

      "The remote web server does not set an X-Frame-Options response header in all content responses. This could potentially expose the site to a clickjacking or UI Redress attack wherein an attacker can trick a user into clicking an area of the vulnerable page that is different than what the user perceives the page to be. This can result in a user performing fraudulent or malicious transactions"

      We could add X-Frame-Options, supported in all major browsers, in the Http response header to mitigate the issue.

      Attachments

        1. hadoop-12964.001.patch
          3 kB
          Haibo Chen
        2. hadoop-12964.002.patch
          4 kB
          Haibo Chen
        3. hadoop-12964.003.patch
          4 kB
          Haibo Chen

        Issue Links

        Activity

          This comment will be Viewable by All Users Viewable by All Users
          Cancel

          People

            haibochen Haibo Chen
            haibochen Haibo Chen
            Votes:
            0 Vote for this issue
            Watchers:
            4 Stop watching this issue

            Dates

              Created:
              Updated:
              Resolved:

              Slack

                Issue deployment