Home

2022年02月の脆弱性

誤りがあった場合はTwitterに報告をお願いします。-> Twitter《Har-sia》

今月話題になった脆弱性まとめ

CVE-2021-4034

Description from NVD

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.

Information Acquisition Date:2022/03/01
CVSS 2.0: 7.2 HIGH CVSS 3.x: 7.8 HIGH
This vulnerability may involve a PoC.

Description from Forti

USN-5252-2 USN-5252-2: PolicyKit vulnerability

Information Acquisition Date:2022/02/13

Affected Products

Impact

Recommended Actions

References


Highest Score:621 (2022/01/26)

脆弱性情報:Har-sia CVE-2021-4034


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-43893

Description from NVD

Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability

Information Acquisition Date:2022/03/01
CVSS 2.0: 6.0 MEDIUM CVSS 3.x: 7.5 HIGH

Highest Score:54 (2022/02/15)

脆弱性情報:Har-sia CVE-2021-43893


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-44142

Description from NVD

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.

Information Acquisition Date:2022/03/01
CVSS 2.0: 9.0 HIGH CVSS 3.x: 8.8 HIGH

Highest Score:126 (2022/02/02)

脆弱性情報:Har-sia CVE-2021-44142


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-44228

Description from NVD

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

Information Acquisition Date:2022/03/01
CVSS 2.0: 9.3 HIGH CVSS 3.x: 10.0 CRITICAL
This vulnerability may involve a PoC.

Highest Score:1785 (2021/12/14)

脆弱性情報:Har-sia CVE-2021-44228


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-44521

Description from NVD

When running Apache Cassandra with the following configuration: enable_user_defined_functions: true enable_scripted_user_defined_functions: true enable_user_defined_functions_threads: false it is possible for an attacker to execute arbitrary code on the host. The attacker would need to have enough permissions to create user defined functions in the cluster to be able to exploit this. Note that this configuration is documented as unsafe, and will continue to be considered unsafe after this CVE.

Information Acquisition Date:2022/03/01
CVSS 2.0: 8.5 HIGH CVSS 3.x: 9.1 CRITICAL

Highest Score:48 (2022/02/17)

脆弱性情報:Har-sia CVE-2021-44521


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-44731

Description from NVD

A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary code and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1

Information Acquisition Date:2022/03/01
CVSS 2.0: 0.0 None CVSS 3.x: 7.8 HIGH

Highest Score:76 (2022/02/18)

脆弱性情報:Har-sia CVE-2021-44731


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-0609


Highest Score:57 (2022/02/15)

脆弱性情報:Har-sia CVE-2022-0609


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-21882

Description from NVD

Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21887.

Information Acquisition Date:2022/03/01
CVSS 2.0: 7.2 HIGH CVSS 3.x: 7.8 HIGH
This vulnerability may involve a PoC.

Highest Score:70 (2022/01/31)

脆弱性情報:Har-sia CVE-2022-21882


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-22620

Description from Forti

About the security content of macOS Monterey 12 2 1

Information Acquisition Date:2022/02/13

Affected Products

Impact

Recommended Actions

References


Highest Score:129 (2022/02/11)

脆弱性情報:Har-sia CVE-2022-22620


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-22718

Description from NVD

Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22717.

Information Acquisition Date:2022/03/01
CVSS 2.0: 7.2 HIGH CVSS 3.x: 7.8 HIGH

Highest Score:44 (2022/02/09)

脆弱性情報:Har-sia CVE-2022-22718


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-24086

Description from NVD

Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are affected by an improper input validation vulnerability during the checkout process. Exploitation of this issue does not require user interaction and could result in arbitrary code execution.

Information Acquisition Date:2022/03/01
CVSS 2.0: 10.0 HIGH CVSS 3.x: 9.8 CRITICAL
This vulnerability may involve a PoC.

Highest Score:85 (2022/02/14)

脆弱性情報:Har-sia CVE-2022-24086


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-24348

Description from NVD

Argo CD before 2.1.9 and 2.2.x before 2.2.4 allows directory traversal related to Helm charts because of an error in helmTemplate in repository.go. For example, an attacker may be able to discover credentials stored in a YAML file.

Information Acquisition Date:2022/03/01
CVSS 2.0: 4.0 MEDIUM CVSS 3.x: 7.7 HIGH

Highest Score:40 (2022/02/07)

脆弱性情報:Har-sia CVE-2022-24348


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


計12件

Tweet