Lucene search

K
cve[email protected]CVE-2022-31159
HistoryJul 15, 2022 - 6:15 p.m.

CVE-2022-31159

2022-07-1518:15:09
CWE-22
web.nvd.nist.gov
100
4
aws sdk
java
cve-2022-31159
amazon web services
path traversal
security vulnerability
aws s3
transfermanager
downloaddirectory
nvd

7.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.9%

The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the downloadDirectory method in the AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the destinationDirectory argument, but S3 object keys are determined by the application that uploaded the objects. The downloadDirectory method allows the caller to pass a filesystem object in the object key but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key. Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This issue’s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory/tmp/foo, the actor can cause a download to /tmp/foo-bar, but not /tmp/bar. If com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory is used to download an untrusted buckets contents, the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory, pass a KeyFilter that forbids S3ObjectSummary objects that getKey method return a string containing the substring .. .

Affected configurations

Vulners
NVD
Node
awsaws_sdk_javaRange≀1.12.260

CNA Affected

[
  {
    "product": "aws-sdk-java",
    "vendor": "aws",
    "versions": [
      {
        "status": "affected",
        "version": "<= 1.12.260"
      }
    ]
  }
]

Social References

More

7.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.9%