Full Disclosure mailing list archives

Re: [KIS-2014-06] Dotclear <= 2.6.2 (Media Manager) Unrestricted File Upload Vulnerability


From: Egidio Romano <n0b0d13s () gmail com>
Date: Thu, 22 May 2014 15:14:16 +0200

Hi Brandon,

to exploit the vulnerability you need an account with the ability to access
to the dashboard (which can be granted e.g. with the "publish entries and
comments" or even with the "manage their own entries and comments"
permission), plus the ability to manage media items, that means you must
have the "manage their own media items" or "manage all media items"
permissions.

On Thu, May 22, 2014 at 1:43 AM, Brandon Perry <bperry.volatile () gmail com>wrote:

Hi,

These are cool. Here is a Metasploit module for the file upload. You seem
to need the ability to publish as well the the ability to manage your own
media.

Feel free to edit as you would like and make a pull request!

https://gist.github.com/brandonprry/efc0765c342a44a0dedb


On Wed, May 21, 2014 at 2:12 PM, Egidio Romano <
research () karmainsecurity com> wrote:

------------------------------------------------------------------------
Dotclear <= 2.6.2 (Media Manager) Unrestricted File Upload Vulnerability
------------------------------------------------------------------------


[-] Software Link:

http://dotclear.org/


[-] Affected Versions:

Version 2.6.2 and probably prior versions.


[-] Vulnerability Description:

The vulnerability exists because of the filemanager::isFileExclude()
method not properly verifying the extension of
uploaded files. This method just checks whether the uploaded file name
matches the “exclude_pattern” regular expression,
which by default is set to “/\.php$/i”. This could be exploited to
execute arbitrary PHP code by uploading a file with
multiple extensions or other extensions (like .php5 or .phtml) which
might be handled as PHP scripts. Successful
exploitation of this vulnerability requires an account with permissions
to manage media items.


[-] Solution:

Apply the vendor workaround or define a more secure “media_exclusion”
setting (PCRE value).


[-] Disclosure Timeline:

[14/05/2014] - Vendor notified
[15/05/2014] - Vendor response
[16/05/2014] - Version 2.6.3 released:
http://dotclear.org/blog/post/2014/05/16/Dotclear-2.6.3
[16/05/2014<http://dotclear.org/blog/post/2014/05/16/Dotclear-2.6.3%5B16/05/2014>]
- CVE number requested
[19/05/2014] - CVE number assigned
[21/05/2014] - Public disclosure


[-] CVE Reference:

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2014-3782 to this vulnerability.


[-] Credits:

Vulnerability discovered by Egidio Romano.


[-] Original Advisory:

http://karmainsecurity.com/KIS-2014-06

_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/




--
http://volatile-minds.blogspot.com -- blog
http://www.volatileminds.net -- website


_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Current thread: