Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-22984 First vendor Publication 2022-11-30
Vendor Cve Last vendor Modification 2023-08-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 3.4 Temporal Score 6.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The package snyk before 1.1064.0; the package snyk-mvn-plugin before 2.31.3; the package snyk-gradle-plugin before 3.24.5; the package @snyk/snyk-cocoapods-plugin before 2.5.3; the package snyk-sbt-plugin before 2.16.2; the package snyk-python-plugin before 1.24.2; the package snyk-docker-plugin before 5.6.5; the package @snyk/snyk-hex-plugin before 1.1.6 are vulnerable to Command Injection due to an incomplete fix for [CVE-2022-40764](https://security.snyk.io/vuln/SNYK-JS-SNYK-3037342). A successful exploit allows attackers to run arbitrary commands on the host system where the Snyk CLI is installed by passing in crafted command line flags. In order to exploit this vulnerability, a user would have to execute the snyk test command on untrusted files. In most cases, an attacker positioned to control the command line arguments to the Snyk CLI would already be positioned to execute arbitrary commands. However, this could be abused in specific scenarios, such as continuous integration pipelines, where developers can control the arguments passed to the Snyk CLI to leverage this component as part of a wider attack against an integration/build pipeline. This issue has been addressed in the latest Snyk Docker images available at https://hub.docker.com/r/snyk/snyk as of 2022-11-29. Images downloaded and built prior to that date should be updated. The issue has also been addressed in the Snyk TeamCity CI/CD plugin as of version v20221130.093605.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22984

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1

Sources (Detail)

Source Url
MISC https://github.com/snyk/cli/commit/80d97a93326406e09776156daf72e3caa03ae25a
https://github.com/snyk/snyk-cocoapods-plugin/commit/c73e049c5200772babde61c4...
https://github.com/snyk/snyk-docker-plugin/commit/d730d7630691a61587b120bb11d...
https://github.com/snyk/snyk-gradle-plugin/commit/bb1c1c72a75e97723a76b14d2d7...
https://github.com/snyk/snyk-hex-plugin/commit/e8dd2a330b40d7fc0ab47e34413e80...
https://github.com/snyk/snyk-mvn-plugin/commit/02cda9ba1ea36b00ead3f6ec2de0f9...
https://github.com/snyk/snyk-python-plugin/commit/8591abdd9236108ac3e30c70c09...
https://github.com/snyk/snyk-sbt-plugin/commit/99c09eb12c9f8f2b237aea9627aab1...
https://security.snyk.io/vuln/SNYK-JS-SNYK-3038622
https://security.snyk.io/vuln/SNYK-JS-SNYKDOCKERPLUGIN-3039679
https://security.snyk.io/vuln/SNYK-JS-SNYKGRADLEPLUGIN-3038624
https://security.snyk.io/vuln/SNYK-JS-SNYKMVNPLUGIN-3038623
https://security.snyk.io/vuln/SNYK-JS-SNYKPYTHONPLUGIN-3039677
https://security.snyk.io/vuln/SNYK-JS-SNYKSBTPLUGIN-3038626
https://security.snyk.io/vuln/SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625
https://security.snyk.io/vuln/SNYK-JS-SNYKSNYKHEXPLUGIN-3039680
https://www.imperva.com/blog/how-scanning-your-projects-for-security-issues-c...

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-08-09 17:27:51
  • Multiple Updates
2022-12-02 21:27:12
  • Multiple Updates
2022-11-30 17:27:11
  • First insertion