CVE Vulnerabilities

CVE-2021-38268

Incorrect Default Permissions

Published: Mar 02, 2022 | Modified: Oct 05, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

The Dynamic Data Mapping module in Liferay Portal 7.0.0 through 7.3.6, and Liferay DXP 7.0 before fix pack 101, 7.1 before fix pack 21, 7.2 before fix pack 10 and 7.3 before fix pack 2 incorrectly sets default permissions for site members, which allows remote authenticated users with the site member role to add and duplicate forms, via the UI or the API.

Weakness

During installation, installed file permissions are set to allow anyone to modify those files.

Affected Software

Name Vendor Start Version End Version
Digital_experience_platform Liferay * 7.2.1 (excluding)
Digital_experience_platform Liferay 7.2-fix_pack_1 (including) 7.2-fix_pack_1 (including)
Digital_experience_platform Liferay 7.2-fix_pack_2 (including) 7.2-fix_pack_2 (including)
Digital_experience_platform Liferay 7.2-fix_pack_3 (including) 7.2-fix_pack_3 (including)
Digital_experience_platform Liferay 7.2-fix_pack_4 (including) 7.2-fix_pack_4 (including)
Digital_experience_platform Liferay 7.2-fix_pack_5 (including) 7.2-fix_pack_5 (including)
Digital_experience_platform Liferay 7.2-fix_pack_6 (including) 7.2-fix_pack_6 (including)
Digital_experience_platform Liferay 7.2-fix_pack_7 (including) 7.2-fix_pack_7 (including)
Digital_experience_platform Liferay 7.2-fix_pack_8 (including) 7.2-fix_pack_8 (including)
Digital_experience_platform Liferay 7.2-fix_pack_9 (including) 7.2-fix_pack_9 (including)
Digital_experience_platform Liferay 7.3 (including) 7.3 (including)
Digital_experience_platform Liferay 7.3-fix_pack_1 (including) 7.3-fix_pack_1 (including)
Liferay_portal Liferay 7.0.0 (including) 7.3.7 (excluding)

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References