Vulnerability CVE-2022-25634


Published: 2022-03-02

Description:
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
QT -> QT 

 References:
https://codereview.qt-project.org/c/qt/qtbase/+/396689
https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
https://codereview.qt-project.org/c/qt/qtbase/+/396440

Copyright 2024, cxsecurity.com

 

Back to Top