CVE-2019-1010260

CVSS V2 High 9.3 CVSS V3 High 8.1
Description
Using ktlint to download and execute custom rulesets can result in arbitrary code execution as the served jars can be compromised by a MITM. This attack is exploitable via Man in the Middle of the HTTP connection to the artifact servers. This vulnerability appears to have been fixed in 0.30.0 and later; after commit 5e547b287d6c260d328a2cb658dbe6b7a7ff2261.
Overview
  • CVE ID
  • CVE-2019-1010260
  • Assigner
  • josh@bress.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-02T15:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ktlint_project:ktlint:*:*:*:*:*:*:*:* 1 OR 0.30.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/shyiko/ktlint/pull/332 Exploit Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:32:54 Added to TrackCVE
2022-12-03 18:56:05 cve-assign@distributedweaknessfiling.org josh@bress.net CVE Assigner updated
2022-12-03 18:56:05 2019-04-02T15:29Z 2019-04-02T15:29:00 CVE Published Date updated
2022-12-03 18:56:05 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 18:56:05 Analyzed Vulnerability Status updated