Vulnerabilities > CVE-2008-2942 - Path Traversal vulnerability in Mercurial 1.0.1

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
mercurial
CWE-22
nessus

Summary

Directory traversal vulnerability in patch.py in Mercurial 1.0.1 allows user-assisted attackers to modify arbitrary files via ".." (dot dot) sequences in a patch file.

Vulnerable Configurations

Part Description Count
Application
Mercurial
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_MERCURIAL-080704.NASL
    descriptionThis update of mercurial improves the input validation. Prior to this patch it was possible to touch files as root. (CVE-2008-2942)
    last seen2020-06-01
    modified2020-06-02
    plugin id40065
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40065
    titleopenSUSE Security Update : mercurial (mercurial-75)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200807-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200807-09 (Mercurial: Directory traversal) Jakub Wilk discovered a directory traversal vulnerability in the applydiff() function in the mercurial/patch.py file. Impact : A remote attacker could entice a user to import a specially crafted patch, possibly resulting in the renaming of arbitrary files, even outside the repository. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id33509
    published2008-07-16
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33509
    titleGLSA-200807-09 : Mercurial: Directory traversal

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 30072 CVE ID:CVE-2008-2942 CNCVE ID:CNCVE-20082942 Mercurial是一款分布式的版本控制工具。 Mercurial存在输入验证错误,远程攻击者可以利用漏洞进行目录遍历攻击,可能建立或者覆盖系统文件。 目前没有详细漏洞细节提供。 rPath rPath Linux 2 Mercurial Mercurial 1.0.17 可参考如下补丁: <a href=http://www.selenic.com/hg/rev/87c704ac92d4 target=_blank>http://www.selenic.com/hg/rev/87c704ac92d4</a>
    idSSV:3557
    last seen2017-11-19
    modified2008-07-07
    published2008-07-07
    reporterRoot
    titleMercurial 'patch.py'目录遍历漏洞
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 30072 CVE(CAN) ID: CVE-2008-2942 Mercurial是分布式的源码管理控制系统。 Mercurial的mercurial/patch.py文件中没有正确地过滤对applydiff()函数的输入参数,如果远程攻击者提交了恶意请求的话,就可以通过目录遍历攻击重新命名代码库外任意文件的名称。 Mercurial 1.0.1 Gentoo ------ Gentoo已经为此发布了一个安全公告(GLSA-200807-09)以及相应补丁: GLSA-200807-09:Mercurial: Directory traversal 链接:<a href=http://security.gentoo.org/glsa/glsa-200807-09.xml target=_blank>http://security.gentoo.org/glsa/glsa-200807-09.xml</a> 所有Mercurial用户都应升级到最新版本: # emerge --sync # emerge --ask --oneshot --verbose &quot;&gt;=3Ddev-util/mercurial-1.0.1-r2&quot; Mercurial --------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.selenic.com/hg/rev/87c704ac92d4 target=_blank>http://www.selenic.com/hg/rev/87c704ac92d4</a>
    idSSV:3666
    last seen2017-11-19
    modified2008-07-17
    published2008-07-17
    reporterRoot
    titleMercurial patch.py文件目录遍历漏洞