Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-36116
HistoryJun 19, 2024 - 5:37 p.m.

CVE-2024-36116 Path traversal in Reposilite javadoc file expansion

2024-06-1917:37:22
CWE-22
GitHub_M
github.com
4
reposilite
javadoc
path traversal
exploitation
version 3.5.12
upgrade
vulnerability
github security lab
ghsl-2024-073

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Reposilite is an open source, lightweight and easy-to-use repository manager for Maven based artifacts in JVM ecosystem. Reposilite provides support for JavaDocs files, which are archives that contain documentation for artifacts. Specifically, JavadocEndpoints.kt controller allows to expand the javadoc archive into the server’s file system and return its content. The problem is in the way how the archives are expanded, specifically how the new filename is created. The file.name taken from the archive can contain path traversal characters, such as ‘/…/…/…/anything.txt’, so the resulting extraction path can be outside the target directory. If the archive is taken from an untrusted source, such as Maven Central or JitPack for example, an attacker can craft a special archive to overwrite any local file on Reposilite instance. This could lead to remote code execution, for example by placing a new plugin into the ‘$workspace$/plugins’ directory. Alternatively, an attacker can overwrite the content of any other package. Note that the attacker can use its own malicious package from Maven Central to overwrite any other package on Reposilite. Reposilite has addressed this issue in version 3.5.12. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue was discovered and reported by the GitHub Security lab and is also tracked as GHSL-2024-073.

CNA Affected

[
  {
    "vendor": "dzikoysk",
    "product": "reposilite",
    "versions": [
      {
        "status": "affected",
        "version": ">= 3.3.0, < 3.5.12"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:dzikoysk:reposilite:*:*:*:*:*:*:*:*"
    ],
    "vendor": "dzikoysk",
    "product": "reposilite",
    "versions": [
      {
        "status": "affected",
        "version": "3.3.0",
        "lessThan": "3.5.12",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-36116