Lucene search

K
ubuntuUbuntuUSN-5847-1
HistoryFeb 07, 2023 - 12:00 a.m.

Grunt vulnerabilities

2023-02-0700:00:00
ubuntu.com
22

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.1%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • grunt - JavaScript task runner/build system/maintainer tool

Details

It was discovered that Grunt was not properly loading YAML files before
parsing them. An attacker could possibly use this issue to execute
arbitrary code. (CVE-2020-7729)

It was discovered that Grunt was not properly handling symbolic links
when performing file copy operations. An attacker could possibly use this
issue to expose sensitive information or execute arbitrary code.
(CVE-2022-0436)

It was discovered that there was a race condition in the Grunt file copy
function, which could lead to an arbitrary file write. An attacker could
possibly use this issue to perform a local privilege escalation attack or
to execute arbitrary code. (CVE-2022-1537)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchgrunt< 1.4.1-2ubuntu0.1~esm1UNKNOWN
Ubuntu22.04noarchgrunt< 1.4.1-2UNKNOWN
Ubuntu20.04noarchgrunt< 1.0.4-2ubuntu0.1~esm1UNKNOWN
Ubuntu20.04noarchgrunt< 1.0.4-2UNKNOWN
Ubuntu18.04noarchgrunt< 1.0.1-8ubuntu0.1+esm1UNKNOWN
Ubuntu18.04noarchgrunt< 1.0.1-8ubuntu0.1UNKNOWN

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.1%