Podatność CVE-2022-21688


Publikacja: 2022-01-18

Opis:
OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. Affected versions of the desktop application were found to be vulnerable to denial of service via an undisclosed vulnerability in the QT image parsing. Roughly 20 bytes lead to 2GB memory consumption and this can be triggered multiple times. To be abused, this vulnerability requires rendering in the history tab, so some user interaction is required. An adversary with knowledge of the Onion service address in public mode or with authentication in private mode can perform a Denial of Service attack, which quickly results in out-of-memory for the server. This requires the desktop application with rendered history, therefore the impact is only elevated. This issue has been patched in version 2.5.

Typ:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
4.3/10
2.9/10
8.6/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Średnia
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Brak
Brak
Częściowy
Affected software
Onionshare -> Onionshare 

 Referencje:
https://github.com/onionshare/onionshare/releases/tag/v2.5
https://github.com/onionshare/onionshare/security/advisories/GHSA-x7wr-283h-5h2v

Copyright 2024, cxsecurity.com

 

Back to Top