Vulnerability CVE-2014-3225


Published: 2014-05-13   Modified: 2014-05-14

Description:
Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile.

See advisories in our WLB2 database:
Topic
Author
Date
High
Cobbler 2.6.0 Arbitrary File Read
Dolev Farhi
15.05.2014

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Cobblerd -> Cobbler 

 References:
http://packetstormsecurity.com/files/126553/Cobbler-Local-File-Inclusion.html
http://seclists.org/oss-sec/2014/q2/273
http://seclists.org/oss-sec/2014/q2/274
http://www.exploit-db.com/exploits/33252
http://www.securityfocus.com/archive/1/532094/100/0/threaded
http://www.securityfocus.com/bid/67277
https://github.com/cobbler/cobbler/issues/939
https://www.youtube.com/watch?v=vuBaoQUFEYQ&feature=youtu.be

Copyright 2024, cxsecurity.com

 

Back to Top