123 lines
4.0 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2021-45456",
"sourceIdentifier": "security@apache.org",
"published": "2022-01-06T13:15:08.227",
"lastModified": "2022-01-13T18:50:42.417",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Apache kylin checks the legitimacy of the project before executing some commands with the project name passed in by the user. There is a mismatch between what is being checked and what is being used as the shell command argument in DiagnosisService. This may cause an illegal project name to pass the check and perform the following steps, resulting in a command injection vulnerability. This issue affects Apache Kylin 4.0.0."
},
{
"lang": "es",
"value": "Apache kylin comprueba la legitimidad del proyecto antes de ejecutar algunos comandos con el nombre del proyecto pasado por el usuario. Se presenta un desajuste entre lo que es comprobado y lo que es usado como argumento del comando del shell en DiagnosisService. Esto puede causar que un nombre de proyecto ilegal pase la comprobaci\u00f3n y lleve a cabo los siguientes pasos, resultando en una vulnerabilidad de inyecci\u00f3n de comandos. Este problema afecta a Apache Kylin 4.0.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:kylin:4.0.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A9ED56E6-4BD6-410A-894C-350295DB8443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:kylin:4.0.0:alpha:*:*:*:*:*:*",
"matchCriteriaId": "7CBD3E44-4EB4-474D-911C-3C1ED9061DCE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:kylin:4.0.0:beta:*:*:*:*:*:*",
"matchCriteriaId": "BE87BCCF-8188-44F3-A727-808A8D6C45B9"
}
]
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2022/01/06/1",
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread/70fkf9w1swt2cqdcz13rwfjvblw1fcpf",
"source": "security@apache.org",
"tags": [
"Mailing List",
"Vendor Advisory"
]
}
]
}