CVE-2021-45456

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Apache kylin checks the legitimacy of the project before executing some commands with the project name passed in by the user. There is a mismatch between what is being checked and what is being used as the shell command argument in DiagnosisService. This may cause an illegal project name to pass the check and perform the following steps, resulting in a command injection vulnerability. This issue affects Apache Kylin 4.0.0.
Overview
  • CVE ID
  • CVE-2021-45456
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-06T13:15:08
  • Last Modified Date
  • 2022-01-13T18:50:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:kylin:4.0.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:kylin:4.0.0:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:kylin:4.0.0:beta:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://lists.apache.org/thread/70fkf9w1swt2cqdcz13rwfjvblw1fcpf Mailing List Vendor Advisory
http://www.openwall.com/lists/oss-security/2022/01/06/1 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:37:31 Added to TrackCVE
2022-12-06 05:47:07 2022-01-06T13:15Z 2022-01-06T13:15:08 CVE Published Date updated
2022-12-06 05:47:07 2022-01-13T18:50:42 CVE Modified Date updated
2022-12-06 05:47:07 Analyzed Vulnerability Status updated