Path traversal in Cobbler



Published: 2014-05-14 | Updated: 2020-08-10
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-3225
CWE-ID CWE-22
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Cobbler
Server applications / Other server solutions

Vendor Cobbler project

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Path traversal

EUVDB-ID: #VU41683

Risk: Low

CVSSv3.1: 1.4 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-3225

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: Yes

Description

The vulnerability allows a remote #AU# to gain access to sensitive information.

Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cobbler: 2.4.0 - 2.6.0

External links

http://packetstormsecurity.com/files/126553/Cobbler-Local-File-Inclusion.html
http://seclists.org/oss-sec/2014/q2/273
http://seclists.org/oss-sec/2014/q2/274
http://www.exploit-db.com/exploits/33252
http://www.osvdb.org/106759
http://www.securityfocus.com/archive/1/532094/100/0/threaded
http://www.securityfocus.com/bid/67277
http://github.com/cobbler/cobbler/issues/939
http://www.youtube.com/watch?v=vuBaoQUFEYQ&feature=youtu.be


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###