Path traversal in Debian Linux



Published: 2018-06-26 | Updated: 2020-08-08
Risk High
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2018-1000544
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

CloudForms
Client/Desktop applications / Multimedia software

Vendor Debian
Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Path traversal

EUVDB-ID: #VU37008

Risk: High

CVSSv3.1: 9 [AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2018-1000544

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in Zip::File component that can result in write arbitrary files to the filesystem. This attack appear to be exploitable via If a site. A remote authenticated attacker can send a specially crafted HTTP request and uploading of .zip files , an attacker can upload a malicious file that contains symlinks or files with absolute pathnames "./" to write arbitrary files to the filesystem.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Debian Linux: 8.0

CloudForms: 4.6 - 8.0

External links

http://access.redhat.com/errata/RHSA-2018:3466
http://github.com/rubyzip/rubyzip/issues/369
http://lists.debian.org/debian-lts-announce/2018/08/msg00013.html
http://lists.debian.org/debian-lts-announce/2020/08/msg00002.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###