CVE-2022-26526

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
Anaconda Anaconda3 (Anaconda Distribution) through 2021.11.0.0 and Miniconda3 through 4.11.0.0 can create a world-writable directory under %PROGRAMDATA% and place that directory into the system PATH environment variable. Thus, for example, local users can gain privileges by placing a Trojan horse file into that directory. (This problem can only happen in a non-default installation. The person who installs the product must specify that it is being installed for all users. Also, the person who installs the product must specify that the system PATH should be changed.
Overview
  • CVE ID
  • CVE-2022-26526
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-17T16:15:07
  • Last Modified Date
  • 2022-06-07T17:56:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:anaconda:anaconda3:*:*:*:*:*:*:*:* 1 OR 2021.11.0.0
cpe:2.3:a:conda:miniconda3:*:*:*:*:*:*:*:* 1 OR 4.11.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-04-04 00:42:37 Added to TrackCVE
2022-12-06 12:42:04 2022-03-17T16:15Z 2022-03-17T16:15:07 CVE Published Date updated
2022-12-06 12:42:04 2022-06-07T17:56:57 CVE Modified Date updated
2022-12-06 12:42:04 Analyzed Vulnerability Status updated
2022-12-06 12:42:09 References updated