Vulnerability CVE-2014-0243


Published: 2018-07-19

Description:
Check_MK through 1.2.5i2p1 allows local users to read arbitrary files via a symlink attack to a file in /var/lib/check_mk_agent/job.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Check_MK Arbitrary File Disclosure
LSE
30.05.2014

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Check mk project -> Check mk 

 References:
http://git.mathias-kettner.de/git/?p=check_mk.git;a=commit;h=0426323df1641596c4f01ef5a716a3b65276f01c
http://git.mathias-kettner.de/git/?p=check_mk.git;a=commit;h=a2ef8d00c53ec9cbd05c4ae2f09b50761130e7ce
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134160.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134166.html
http://packetstormsecurity.com/files/126857/Check_MK-Arbitrary-File-Disclosure.html
http://seclists.org/fulldisclosure/2014/May/145
http://www.openwall.com/lists/oss-security/2014/05/28/1
http://www.securityfocus.com/bid/67674
https://bugzilla.redhat.com/show_bug.cgi?id=1101669
https://secuniaresearch.flexerasoftware.com/advisories/58536
https://www.securityfocus.com/archive/1/532224/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top