Skip to content

Command Injection in Nuitka

High severity GitHub Reviewed Published Jun 13, 2022 to the GitHub Advisory Database • Updated Sep 6, 2023

Package

pip Nuitka (pip)

Affected versions

<= 0.8.4

Patched versions

0.9

Description

Nuitka 0.8.4 and prior is vulnerable to command injection. A patch is available and anticipated to be part of the 0.9 release.

References

Published by the National Vulnerability Database Jun 12, 2022
Published to the GitHub Advisory Database Jun 13, 2022
Reviewed Jun 23, 2022
Last updated Sep 6, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.048%
(19th percentile)

CVE ID

CVE-2022-2054

GHSA ID

GHSA-4v3r-hqr9-69jf

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.