Lucene search

K
cvelistGitHub_MCVELIST:CVE-2021-39180
HistoryAug 31, 2021 - 5:55 p.m.

CVE-2021-39180 Path Traversal in Archive Handling Leading to Code Execution

2021-08-3117:55:14
CWE-22
GitHub_M
www.cve.org
6
openolat
path traversal
code execution
zip file
security vulnerability
file overwrite
user data directory
config files
java code
application server
file corruption
file modification
installation knowledge
jsp execution
code injection
user account
unzip trigger
version fix
security upgrade

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.003

Percentile

69.6%

OpenOLAT is a web-based learning management system (LMS). A path traversal vulnerability exists in versions prior to 15.3.18, 15.5.3, and 16.0.0. Using a specially prepared ZIP file, it is possible to overwrite any file that is writable by the application server user (e.g. the tomcat user). Depending on the configuration this can be limited to files of the OpenOlat user data directory, however, if not properly set up, the attack could also be used to overwrite application server config files, java code or even operating system files. The attack could be used to corrupt or modify any OpenOlat file such as course structures, config files or temporary test data. Those attack would require in-depth knowledge of the installation and thus more theoretical. If the app server configuration allows the execution of jsp files and the path to the context is known, it is also possible to execute java code. If the app server runs with the same user that is used to deploy the OpenOlat code or has write permissions on the OpenOlat code files and the path to the context is know, code injection is possible. The attack requires an OpenOlat user account to upload a ZIP file and trigger the unzip method. It can not be exploited by unregistered users. The problem is fixed in versions 15.3.18, 15.5.3 and 16.0.0. There are no known workarounds aside from upgrading.

CNA Affected

[
  {
    "product": "OpenOLAT",
    "vendor": "OpenOLAT",
    "versions": [
      {
        "status": "affected",
        "version": "< 15.3.18"
      },
      {
        "status": "affected",
        "version": ">= 15.4.0, < 15.5.3"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.003

Percentile

69.6%

Related for CVELIST:CVE-2021-39180