René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

161 lines
6.5 KiB
JSON

{
"id": "CVE-2022-21675",
"sourceIdentifier": "security-advisories@github.com",
"published": "2022-01-12T19:15:09.117",
"lastModified": "2022-01-19T19:25:53.877",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Bytecode Viewer (BCV) is a Java/Android reverse engineering suite. Versions of the package prior to 2.11.0 are vulnerable to Arbitrary File Write via Archive Extraction (AKA \"Zip Slip\"). The vulnerability is exploited using a specially crafted archive that holds directory traversal filenames (e.g. ../../evil.exe). The Zip Slip vulnerability can affect numerous archive formats, including zip, jar, tar, war, cpio, apk, rar and 7z. The attacker can then overwrite executable files and either invoke them remotely or wait for the system or user to call them, thus achieving remote command execution on the victim\u00e2\u20ac\u2122s machine. The impact of a Zip Slip vulnerability would allow an attacker to create or overwrite existing files on the filesystem. In the context of a web application, a web shell could be placed within the application directory to achieve code execution. All users should upgrade to BCV v2.11.0 when possible to receive a patch. There are no recommended workarounds aside from upgrading."
},
{
"lang": "es",
"value": "Bytecode Viewer (BCV) es una suite de ingenier\u00eda inversa para Java/Android. Las versiones del paquete anteriores a 2.11.0 son vulnerables a una escritura arbitraria de archivos por medio de la extracci\u00f3n de archivos (tambi\u00e9n se conoce como \"Zip Slip\"). La vulnerabilidad es explotada usando un archivo especialmente dise\u00f1ado que contiene nombres de archivos de navegaci\u00f3n de directorios (por ejemplo, ../../evil.exe). La vulnerabilidad Zip Slip puede afectar a numerosos formatos de archivo, como zip, jar, tar, war, cpio, apk, rar y 7z. El atacante puede entonces sobrescribir los archivos ejecutables e invocarlos remotamente o esperar a que el sistema o el usuario los llame, logrando as\u00ed una ejecuci\u00f3n de comandos remota en la m\u00e1quina de la v\u00edctima. El impacto de una vulnerabilidad de Zip Slip permitir\u00eda a un atacante crear o sobrescribir archivos existentes en el sistema de archivos. En el contexto de una aplicaci\u00f3n web, podr\u00eda colocarse una shell web dentro del directorio de la aplicaci\u00f3n para lograr una ejecuci\u00f3n de c\u00f3digo. Todos los usuarios deber\u00edan actualizar a BCV versi\u00f3n v2.11.0 cuando sea posible para recibir el parche. No se presentan medidas de mitigaci\u00f3n recomendadas aparte de la actualizaci\u00f3n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.9,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bytecode_viewer_project:bytecode_viewer:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.10.16",
"versionEndExcluding": "2.11.0",
"matchCriteriaId": "7E51FE80-DA4D-4D06-8E0E-CA444BF24079"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Konloch/bytecode-viewer/commit/1ec02658fe6858162f5e6a24f97928de6696c5cb",
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Konloch/bytecode-viewer/commit/c968e94b2c93da434a4ecfac6d08eda162d615d0",
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Konloch/bytecode-viewer/releases/tag/v2.11.0",
"source": "security-advisories@github.com",
"tags": [
"Release Notes",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Konloch/bytecode-viewer/security/advisories/GHSA-3wq9-j4fc-4wmc",
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Third Party Advisory"
]
}
]
}