Path traversal in The Update Framework (TUF)



Published: 2021-10-20
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-41131
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
The Update Framework (TUF)
Client/Desktop applications / Other client software

Vendor The Update Framework

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Path traversal

EUVDB-ID: #VU57574

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41131

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the "tuf/client" and "tuf/ngclient". A remote attacker can send a specially crafted HTTP request and read or overwrite arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

The Update Framework (TUF): 0.7.2 - 0.18.1

External links

http://github.com/theupdateframework/python-tuf/commit/4ad7ae48fda594b640139c3b7eae21ed5155a102
http://github.com/theupdateframework/python-tuf/security/advisories/GHSA-wjw6-2cqr-j4qr
http://github.com/theupdateframework/python-tuf/issues/1527


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###