Executive Summary

Informations
Name CVE-2021-22539 First vendor Publication 2021-04-16
Vendor Cve Last vendor Modification 2022-10-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An attacker can place a crafted JSON config file into the project folder pointing to a custom executable. VScode-bazel allows the workspace path to lint *.bzl files to be set via this config file. As such the attacker is able to execute any executable on the system through vscode-bazel. We recommend upgrading to version 0.4.1 or above.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22539

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-668 Exposure of Resource to Wrong Sphere

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/bazelbuild/vscode-bazel-ghsa-2rcw-j8x4-hgcv/pull/1
https://github.com/bazelbuild/vscode-bazel/security/advisories/GHSA-2rcw-j8x4...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2022-10-25 21:27:35
  • Multiple Updates
2021-05-04 14:08:51
  • Multiple Updates
2021-04-23 01:10:31
  • Multiple Updates
2021-04-16 21:23:14
  • Multiple Updates
2021-04-16 17:22:52
  • First insertion