Lucene search

K
cvelistSnykCVELIST:CVE-2022-26049
HistorySep 11, 2022 - 12:00 a.m.

CVE-2022-26049 Arbitrary File Write via Archive Extraction (Zip Slip)

2022-09-1100:00:00
snyk
www.cve.org
arbitrary file write
archive extraction
zip slip
remote code execution
goomph
file system
vulnerability

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

9.1 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.8%

This affects the package com.diffplug.gradle:goomph before 3.37.2. It allows a malicious zip file to potentially break out of the expected destination directory, writing contents into arbitrary locations on the file system. Overwriting certain files/directories could allow an attacker to achieve remote code execution on a target system by exploiting this vulnerability. Note: This could have allowed a malicious zip file to extract itself into an arbitrary directory. The only file that Goomph extracts is the p2 bootstrapper and eclipse metadata files hosted at eclipse.org, which are not malicious, so the only way this vulnerability could have affected you is if you had set a custom bootstrap zip, and that zip was malicious.

CNA Affected

[
  {
    "product": "com.diffplug.gradle:goomph",
    "vendor": "n/a",
    "versions": [
      {
        "lessThan": "3.37.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

9.1 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.8%

Related for CVELIST:CVE-2022-26049