Lucene search

K
ubuntuUbuntuUSN-4595-1
HistoryOct 20, 2020 - 12:00 a.m.

Grunt vulnerability

2020-10-2000:00:00
ubuntu.com
53
grunt
javascript task runner
yaml files
arbitrary code execution
cve-2020-7729
ubuntu 18.04 esm
unix

CVSS2

4.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:S/C:P/I:P/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.009

Percentile

82.3%

Releases

  • Ubuntu 18.04 ESM

Packages

  • grunt - JavaScript task runner/build system/maintainer tool

Details

It was discovered that Grunt did not properly load yaml files. An attacker
could possibly use this to execute arbitrary code. (CVE-2020-7729)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchgrunt< 1.0.1-8ubuntu0.1UNKNOWN

CVSS2

4.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:S/C:P/I:P/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.009

Percentile

82.3%