QGit 1.5.6 2pre1 dataloader.cpp dataloader::dostart link following

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability was found in QGit 1.5.6 2pre1. It has been classified as critical. Affected is the function dataloader::dostart of the file dataloader.cpp. The manipulation with an unknown input leads to a link following vulnerability. CWE is classifying the issue as CWE-59. The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

The DataLoader::doStart function in dataloader.cpp in QGit 1.5.6 and other versions up to 2pre1 allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on temporary files with predictable filenames.

The bug was discovered 08/29/2007. The weakness was presented 08/31/2007 (Website). The advisory is available at fedoranews.org. This vulnerability is traded as CVE-2007-4631 since 08/31/2007. Local access is required to approach this attack. The exploitation doesn't require any form of authentication. Technical details are known, but there is no available exploit.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 26945 (GLSA-200710-05 : QGit: Insecure temporary file creation), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 2 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (36503) and Tenable (26945).

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.3
VulDB Meta Temp Score: 8.4

VulDB Base Score: 9.3
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Link following
CWE: CWE-59
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 26945
Nessus Name: GLSA-200710-05 : QGit: Insecure temporary file creation
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 861296
OpenVAS Name: Family Connections argv[1] Parameter Remote Arbitrary Command Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

08/29/2007 🔍
08/31/2007 +2 days 🔍
08/31/2007 +0 days 🔍
08/31/2007 +0 days 🔍
08/31/2007 +0 days 🔍
09/10/2007 +10 days 🔍
09/10/2007 +0 days 🔍
10/07/2007 +27 days 🔍
10/09/2007 +2 days 🔍
10/16/2007 +7 days 🔍
03/16/2015 +2708 days 🔍
07/27/2019 +1594 days 🔍

Sourcesinfo

Advisory: fedoranews.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2007-4631 (🔍)
X-Force: 36503
Vulnerability Center: 16544 - QGit 1.5.6 Allows Local Users to Overwrite Files and Execute Arbitrary Code via Symlink Attack, High
SecurityFocus: 25618 - QGit DataLoader::doStart Function Local Privilege Escalation Vulnerability
Secunia: 26745
OSVDB: 40496 - CVE-2007-4631 - QGit - Privilege Escalation Issue
Vupen: ADV-2007-3107

Entryinfo

Created: 03/16/2015 12:18
Updated: 07/27/2019 18:07
Changes: 03/16/2015 12:18 (76), 07/27/2019 18:07 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!