Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-4vrv-93c7-m92j: snyk Code Injection vulnerability

The package snyk before 1.1064.0 is vulnerable to Code Injection when analyzing a project. An attacker who can convince a user to scan a malicious project can include commands in a build file such as build.gradle or gradle-wrapper.jar, which will be executed with the privileges of the application. This vulnerability may be triggered when running the the CLI tool directly, or when running a scan with one of the IDE plugins that invoke the Snyk CLI. Successful exploitation of this issue would likely require some level of social engineering - to coerce an untrusted project to be downloaded and analyzed via the Snyk CLI or opened in an IDE where a Snyk IDE plugin is installed and enabled. Additionally, if the IDE has a Trust feature then the target folder must be marked as ‘trusted’ in order to be vulnerable.

NOTE: This issue is independent of the one reported in CVE-2022-40764, and upgrading to a fixed version for this addresses that issue as well.

The affected IDE plugins and versions are:

  • VS Code - Affected: <=1.8.0, Fixed: 1.9.0
  • IntelliJ - Affected: <=2.4.47, Fixed: 2.4.48
  • Visual Studio - Affected: <=1.1.30, Fixed: 1.1.31
  • Eclipse - Affected: <=v20221115.132308, Fixed: All subsequent versions
  • Language Server - Affected: <=v20221109.114426, Fixed: All subsequent versions
ghsa
#vulnerability#nodejs#js#git#java#intel#gradle

snyk Code Injection vulnerability

High severity GitHub Reviewed Published Jul 6, 2023 to the GitHub Advisory Database • Updated Jul 6, 2023

Package

npm snyk (npm)

Affected versions

< 1.1064.0

Patched versions

1.1064.0

Description

The package snyk before 1.1064.0 is vulnerable to Code Injection when analyzing a project. An attacker who can convince a user to scan a malicious project can include commands in a build file such as build.gradle or gradle-wrapper.jar, which will be executed with the privileges of the application. This vulnerability may be triggered when running the the CLI tool directly, or when running a scan with one of the IDE plugins that invoke the Snyk CLI. Successful exploitation of this issue would likely require some level of social engineering - to coerce an untrusted project to be downloaded and analyzed via the Snyk CLI or opened in an IDE where a Snyk IDE plugin is installed and enabled. Additionally, if the IDE has a Trust feature then the target folder must be marked as ‘trusted’ in order to be vulnerable.

NOTE: This issue is independent of the one reported in CVE-2022-40764, and upgrading to a fixed version for this addresses that issue as well.

The affected IDE plugins and versions are:

  • VS Code - Affected: <=1.8.0, Fixed: 1.9.0
  • IntelliJ - Affected: <=2.4.47, Fixed: 2.4.48
  • Visual Studio - Affected: <=1.1.30, Fixed: 1.1.31
  • Eclipse - Affected: <=v20221115.132308, Fixed: All subsequent versions
  • Language Server - Affected: <=v20221109.114426, Fixed: All subsequent versions

References

  • https://nvd.nist.gov/vuln/detail/CVE-2022-24441
  • snyk/snyk-eclipse-plugin@b5a8bce
  • snyk/snyk-intellij-plugin@56682f4
  • snyk/snyk-ls@b3229f0
  • snyk/snyk-visual-studio-plugin@0b53dbb
  • snyk/vscode-extension@0db3b42
  • https://security.snyk.io/vuln/SNYK-JS-SNYK-3111871
  • https://www.imperva.com/blog/how-scanning-your-projects-for-security-issues-can-lead-to-remote-code-execution/

Published by the National Vulnerability Database

Nov 30, 2022

Published to the GitHub Advisory Database

Jul 6, 2023

Reviewed

Jul 6, 2023

Last updated

Jul 6, 2023

Severity

High

8.8

/ 10

CVSS base metrics

Attack vector

Network

Attack complexity

Low

Privileges required

None

User interaction

Required

Scope

Unchanged

Confidentiality

High

Integrity

High

Availability

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CWE-94

CVE ID

CVE-2022-24441

GHSA ID

GHSA-4vrv-93c7-m92j

Source code

No known source code

Checking history

See something to contribute? Suggest improvements for this vulnerability.

Related news

CVE-2022-24441: feat: add workspace trust (#217) · snyk/snyk-visual-studio-plugin@0b53dbb

The package snyk before 1.1064.0 are vulnerable to Code Injection when analyzing a project. An attacker who can convince a user to scan a malicious project can include commands in a build file such as build.gradle or gradle-wrapper.jar, which will be executed with the privileges of the application. This vulnerability may be triggered when running the the CLI tool directly, or when running a scan with one of the IDE plugins that invoke the Snyk CLI. Successful exploitation of this issue would likely require some level of social engineering - to coerce an untrusted project to be downloaded and analyzed via the Snyk CLI or opened in an IDE where a Snyk IDE plugin is installed and enabled. Additionally, if the IDE has a Trust feature then the target folder must be marked as ‘trusted’ in order to be vulnerable. **NOTE:** This issue is independent of the one reported in [CVE-2022-40764](https://security.snyk.io/vuln/SNYK-JS-SNYK-3037342), and upgrading to a fixed version for this addresses t...