Vulnerability CVE-2011-0063


Published: 2011-03-15   Modified: 2012-02-13

Description:
The _list_file_get function in lib/Majordomo.pm in Majordomo 2 20110203 and earlier allows remote attackers to conduct directory traversal attacks and read arbitrary files via a ./.../ sequence in the "extra" parameter to the help command, which causes the regular expression to produce .. (dot dot) sequences. NOTE: this vulnerability is due to an incomplete fix for CVE-2011-0049.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Majordomo2 help Command Directory Traversal (Patch Bypass)
NSO Research
17.03.2011

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
MJ2 -> Majordomo 2 

 References:
http://securityreason.com/securityalert/8133
http://sotiriu.de/adv/NSOADV-2011-003.txt
http://www.securityfocus.com/archive/1/516923/100/0/threaded
https://bugzilla.mozilla.org/show_bug.cgi?id=631307
https://exchange.xforce.ibmcloud.com/vulnerabilities/66011

Copyright 2024, cxsecurity.com

 

Back to Top