Lucene search

K
osvGoogleOSV:GHSA-52Q8-877J-GGHQ
HistoryNov 11, 2020 - 3:54 p.m.

remote code execution via cache action in MoinMoin

2020-11-1115:54:51
Google
osv.dev
9
moinmoin
remote code execution
directory traversal
http request
upgrade
patch
vulnerability
attachment
write permissions
trusted users
michael chapman
advisory
email

EPSS

0.014

Percentile

86.9%

Impact

The cache action in action/cache.py allows directory traversal through a crafted HTTP request. An attacker who can upload attachments to
the wiki can use this to achieve remote code execution.

Patches

Users are strongly advised to upgrade to a patched version.

MoinMoin Wiki 1.9.11 has the necessary fixes and also contains other important fixes.

Workarounds

It is not advised to work around this, but to upgrade MoinMoin to a patched version.

That said, a work around via disabling the cache or the AttachFile action might be possible.

Also, it is of course helpful if you give write permissions (which include uploading attachments) only to trusted users.

Credits

This vulnerability was discovered by Michael Chapman.

For more information

If you have any questions or comments about this advisory, email me at [email protected].