gsd-2022-26612
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitrary file into the external directory using the symlink name. This however would be caught by the same targetDirPath check on Unix because of the getCanonicalPath call. However on Windows, getCanonicalPath doesn't resolve symbolic links, which bypasses the check. unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows. This was addressed in Apache Hadoop 3.2.3
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-26612", "description": "In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitrary file into the external directory using the symlink name. This however would be caught by the same targetDirPath check on Unix because of the getCanonicalPath call. However on Windows, getCanonicalPath doesn\u0027t resolve symbolic links, which bypasses the check. unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows. This was addressed in Apache Hadoop 3.2.3", "id": "GSD-2022-26612", "references": [ "https://www.suse.com/security/cve/CVE-2022-26612.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-26612" ], "details": "In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitrary file into the external directory using the symlink name. This however would be caught by the same targetDirPath check on Unix because of the getCanonicalPath call. However on Windows, getCanonicalPath doesn\u0027t resolve symbolic links, which bypasses the check. unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows. This was addressed in Apache Hadoop 3.2.3", "id": "GSD-2022-26612", "modified": "2023-12-13T01:19:38.944417Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2022-26612", "STATE": "PUBLIC", "TITLE": "Arbitrary file write in FileUtil#unpackEntries on Windows" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Hadoop", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "3.2.3" }, { "platform": "Windows", "version_affected": "=", "version_value": "3.3.1" }, { "platform": "Windows", "version_affected": "=", "version_value": "3.3.2" }, { "platform": "Windows", "version_affected": "!\u003e=", "version_name": "All", "version_value": "3.4" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "This issue was reported by a member of GitHub Security Lab, Jaroslav Loba\u010devski (https://github.com/JarLob)." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitrary file into the external directory using the symlink name. This however would be caught by the same targetDirPath check on Unix because of the getCanonicalPath call. However on Windows, getCanonicalPath doesn\u0027t resolve symbolic links, which bypasses the check. unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows. This was addressed in Apache Hadoop 3.2.3" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ { "other": "high" } ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows" } ] } ] }, "references": { "reference_data": [ { "name": "https://lists.apache.org/thread/hslo7wzw2449gv1jyjk8g6ttd7935fyz", "refsource": "MISC", "url": "https://lists.apache.org/thread/hslo7wzw2449gv1jyjk8g6ttd7935fyz" }, { "name": "https://security.netapp.com/advisory/ntap-20220519-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220519-0004/" } ] }, "source": { "discovery": "UNKNOWN" }, "timeline": [ { "lang": "eng", "time": "9-February-2022", "value": "Issue was reported to Apache Hadoop security team." }, { "lang": "eng", "time": "17-February-2022", "value": "First iteration of the fix was proposed." }, { "lang": "eng", "time": "21-February-2022", "value": "Involved the Github Security team for reviewing the fix." }, { "lang": "eng", "time": "24-February-2022", "value": "Second iteration of the fix was proposed." }, { "lang": "eng", "time": "8-March-2022", "value": "Third iteration of the fix was proposed." }, { "lang": "eng", "time": "10-March-2022", "value": "Issue was fixed and committed to the trunk branch." }, { "lang": "eng", "time": "1-April-2022", "value": "Requested review of the announcement from the reporter." }, { "lang": "eng", "time": "7-April-2022", "value": "Announcement review by the reporter completed." } ] }, "gitlab.com": { "advisories": [ { "affected_range": "(,3.2.3),[3.3.1,3.3.2]", "affected_versions": "All versions before 3.2.3, all versions starting from 3.3.1 up to 3.3.2", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-59", "CWE-937" ], "date": "2023-08-08", "description": "In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitrary file into the external directory using the symlink name. This however would be caught by the same targetDirPath check on Unix because of the getCanonicalPath call. However on Windows, getCanonicalPath does not resolve symbolic links, which bypasses the check. unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows. This was addressed in Apache Hadoop 3.2.3", "fixed_versions": [ "3.2.3", "3.3.3" ], "identifier": "CVE-2022-26612", "identifiers": [ "CVE-2022-26612", "GHSA-gx2c-fvhc-ph4j" ], "not_impacted": "All versions starting from 3.2.3 before 3.3.1, all versions after 3.3.2", "package_slug": "maven/org.apache.hadoop/hadoop-common", "pubdate": "2022-04-07", "solution": "Upgrade to versions 3.2.3, 3.3.3 or above.", "title": "Path traversal in Hadoop", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-26612", "https://lists.apache.org/thread/hslo7wzw2449gv1jyjk8g6ttd7935fyz", "https://github.com/advisories/GHSA-gx2c-fvhc-ph4j" ], "uuid": "3f6fe776-a757-4739-b677-c4a158ae65bc" }, { "affected_range": "(,3.2.3),[3.3.1,3.3.2]", "affected_versions": "All versions before 3.2.3, all versions starting from 3.3.1 up to 3.3.2", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-59", "CWE-937" ], "date": "2023-08-08", "description": "In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitrary file into the external directory using the symlink name. This however would be caught by the same targetDirPath check on Unix because of the getCanonicalPath call. However on Windows, getCanonicalPath does not resolve symbolic links, which bypasses the check. unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows. This was addressed in Apache Hadoop 3.2.3", "fixed_versions": [ "3.2.3", "3.3.3" ], "identifier": "CVE-2022-26612", "identifiers": [ "CVE-2022-26612" ], "not_impacted": "All versions starting from 3.2.3 before 3.3.1, all versions after 3.3.2", "package_slug": "maven/org.apache.hadoop/hadoop-hdfs-native-client", "pubdate": "2022-04-07", "solution": "Upgrade to versions 3.2.3, 3.3.3 or above.", "title": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-26612", "https://lists.apache.org/thread/hslo7wzw2449gv1jyjk8g6ttd7935fyz", "https://security.netapp.com/advisory/ntap-20220519-0004/" ], "uuid": "bfc66cd9-8c61-4973-9c87-b5e50c0d1dc3" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:hadoop:3.3.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:hadoop:3.3.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2022-26612" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitrary file into the external directory using the symlink name. This however would be caught by the same targetDirPath check on Unix because of the getCanonicalPath call. However on Windows, getCanonicalPath doesn\u0027t resolve symbolic links, which bypasses the check. unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows. This was addressed in Apache Hadoop 3.2.3" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "https://lists.apache.org/thread/hslo7wzw2449gv1jyjk8g6ttd7935fyz", "refsource": "MISC", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://lists.apache.org/thread/hslo7wzw2449gv1jyjk8g6ttd7935fyz" }, { "name": "https://security.netapp.com/advisory/ntap-20220519-0004/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220519-0004/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2022-09-09T16:52Z", "publishedDate": "2022-04-07T19:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.