Executive Summary

Informations
Name CVE-2021-42694 First vendor Publication 2021-11-01
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Overall CVSS Score 8.3
Base Score 8.3 Environmental Score 8.3
impact SubScore 6 Temporal Score 8.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in the character definitions of the Unicode Specification through 14.0. The specification allows an adversary to produce source code identifiers such as function names using homoglyphs that render visually identical to a target identifier. Adversaries can leverage this to inject code via adversarial identifier definitions in upstream software dependencies invoked deceptively in downstream software. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard (all versions). Unless mitigated, an adversary could produce source code identifiers using homoglyph characters that render visually identical to but are distinct from a target identifier. In this way, an adversary could inject adversarial identifier definitions in upstream software that are not detected by human reviewers and are invoked deceptively in downstream software. The Unicode Consortium has documented this class of security vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42694

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CERT-VN https://www.kb.cert.org/vuls/id/999008
GENTOO https://security.gentoo.org/glsa/202210-09
MISC http://www.unicode.org/versions/Unicode14.0.0/
https://cwe.mitre.org/data/definitions/1007.html
https://trojansource.codes
https://www.scyon.nl/post/trojans-in-your-source-code
https://www.unicode.org/reports/tr36/
https://www.unicode.org/reports/tr39/
MLIST http://www.openwall.com/lists/oss-security/2021/11/01/1
http://www.openwall.com/lists/oss-security/2021/11/01/6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-04-11 09:28:20
  • Multiple Updates
2024-03-21 09:28:22
  • Multiple Updates
2023-11-07 21:33:33
  • Multiple Updates
2022-12-07 00:27:35
  • Multiple Updates
2022-10-16 21:27:20
  • Multiple Updates
2022-09-03 09:27:30
  • Multiple Updates
2022-05-12 21:23:09
  • Multiple Updates
2022-05-04 17:23:10
  • Multiple Updates
2021-11-29 21:23:04
  • Multiple Updates
2021-11-26 17:23:02
  • Multiple Updates
2021-11-17 17:23:06
  • Multiple Updates
2021-11-09 21:24:56
  • Multiple Updates
2021-11-02 21:22:53
  • Multiple Updates
2021-11-02 01:48:32
  • Multiple Updates
2021-11-02 00:22:50
  • Multiple Updates
2021-11-01 12:48:20
  • Multiple Updates
2021-11-01 09:22:53
  • First insertion