Vulnerability Name:

CVE-2022-25634 (CCN-220818)

Assigned:2022-02-18
Published:2022-02-18
Updated:2022-03-09
Summary:Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-22
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-25634

Source: CONFIRM
Type: Patch, Vendor Advisory
https://codereview.qt-project.org/c/qt/qtbase/+/396440

Source: CCN
Type: Qt Web site
Windows: use QSystemLibrary instead of LoadLibrary directly

Source: CONFIRM
Type: Patch, Vendor Advisory
https://codereview.qt-project.org/c/qt/qtbase/+/396689

Source: CONFIRM
Type: Broken Link
https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690

Source: CONFIRM
Type: Patch, Vendor Advisory
https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff

Source: CONFIRM
Type: Patch, Vendor Advisory
https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff

Source: XF
Type: UNKNOWN
qt-cve202225634-weak-security(220818)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:qt:qt:*:*:*:*:*:*:*:* (Version <= 5.15.8)
  • OR cpe:/a:qt:qt:*:*:*:*:*:*:*:* (Version >= 6.0.0 and <= 6.2.3)

  • * Denotes that component is vulnerable
    BACK
    qt qt *
    qt qt *