lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 23 Mar 2011 13:00:06 +0800
From: YGN Ethical Hacker Group <lists@...g.net>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	bugs@...uritytracker.com, vuln@...unia.com,
	secalert@...urityreason.com, news@...uriteam.com,
	vuln@...urity.nnov.ru, moderators@...db.org
Subject: Joomla! 1.6.0 | Information Disclosure/Full Path Disclosure Vulnerability

Joomla! 1.6.0 | Information Disclosure/Full Path Disclosure Vulnerability


1. OVERVIEW

Joomla! 1.6.0 is vulnerable to Full Path Disclosure.


2. BACKGROUND

Joomla is a free and open source content management system (CMS) for
publishing content on the World Wide Web and intranets. It comprises a
model–view–controller (MVC) Web application framework that can also be
used independently.
Joomla is written in PHP, uses object-oriented programming (OOP)
techniques and software design patterns, stores data in a MySQL
database, and includes features such as page caching, RSS feeds,
printable versions of pages, news flashes, blogs, polls, search, and
support for language internationalization.


3. VULNERABILITY DESCRIPTION

Direct access to a library file was not protected, which causes
revealing the full internal path of a server whose PHP setting is set
to show errors.


4. VERSION AFFECTED

Joomla! 1.6.0


5. PROOF-OF-CONCEPT/EXPLOIT

http://attacker.in/joomla160/libraries/phpmailer/language/phpmailer.lang-joomla.php


6. SOLUTION

Upgrade to Joomla! 1.6.1 or higher


7. VENDOR

Joomla! Developer Team
http://www.joomla.org


8. CREDIT

Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar.


9. DISCLOSURE TIME-LINE

2011-01-24: notified vendor
2011-03-08: vendor released fix
2011-03-23: vulnerability disclosed


10. REFERENCES

Vendor Advisory URL:
http://developer.joomla.org/security/news/328-20110201-core-sql-injection-path-disclosure.html
Original Advisory URL:
http://yehg.net/lab/pr0js/advisories/joomla/core/[joomla_1.6.0]_full_path_disclosure
inspathx signature:
http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/joomla-1.6.0
WASC-13: http://projects.webappsec.org/w/page/13246936/Information-Leakage
CWE-200: http://cwe.mitre.org/data/definitions/200.html


#yehg [2011-03-23]

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ