Lucene search

K
cve[email protected]CVE-2022-36007
HistoryAug 15, 2022 - 11:21 a.m.

CVE-2022-36007

2022-08-1511:21:40
CWE-22
web.nvd.nist.gov
45
5
venice
sandboxed lisp
partial path traversal
load-file
load-resource
security vulnerability
cve-2022-36007
nvd
upgrade
java interoperability
clojure-inspired

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N

3.6 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

Venice is a Clojure inspired sandboxed Lisp dialect with excellent Java interoperability. A partial path traversal issue exists within the functions load-file and load-resource. These functions can be limited to load files from a list of load paths. Assuming Venice has been configured with the load paths: [ "/Users/foo/resources" ] When passing relative paths to these two vulnerable functions everything is fine: (load-resource "test.png") => loads the file β€œ/Users/foo/resources/test.png” (load-resource "../resources-alt/test.png") => rejected, outside the load path When passingabsolute paths to these two vulnerable functions Venice may return files outside the configured load paths: (load-resource "/Users/foo/resources/test.png") => loads the file β€œ/Users/foo/resources/test.png” (load-resource "/Users/foo/resources-alt/test.png") => loads the file β€œ/Users/foo/resources-alt/test.png” !!! The latter call suffers from the Partial Path Traversal vulnerability. This issue’s scope is limited to absolute paths whose name prefix matches a load path. E.g. for a load-path "/Users/foo/resources", the actor can cause loading a resource also from "/Users/foo/resources-alt", but not from "/Users/foo/images". Versions of Venice before and including v1.10.17 are affected by this issue. Upgrade to Venice >= 1.10.18, if you are on a version < 1.10.18. There are currently no known workarounds.

Affected configurations

Vulners
NVD
Node
jlangchveniceRange≀1.10.16

CNA Affected

[
  {
    "product": "venice",
    "vendor": "jlangch",
    "versions": [
      {
        "status": "affected",
        "version": "<= 1.10.16"
      }
    ]
  }
]

Social References

More

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N

3.6 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

Related for CVE-2022-36007