Apache Geronimo - XSS vulnerabilities.txt

2009.04.19
Credit: DSecRG
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


Ogólna skala CVSS: 4.3/10
Znaczenie: 2.9/10
Łatwość wykorzystania: 8.6/10
Wymagany dostęp: Zdalny
Złożoność ataku: Średnia
Autoryzacja: Nie wymagana
Wpływ na poufność: Brak
Wpływ na integralność: Częściowy
Wpływ na dostępność: Brak

Original advisory http://dsecrg.com/pages/vul/show.php?id=119 Digital Security Research Group [DSecRG] Advisory #DSECRG-09-019 Application: Apache Geronimo Application Server Versions Affected: 2.1 - 2.1.3 Vendor URL: http://geronimo.apache.org/ Bug: Multiple XSS Vulnerabilities Exploits: YES Reported: 10.12.2008 Vendor response: 10.12.2008 Solution: YES Date of Public Advisory: 16.04.2009 CVE-number: 2009-0038 Author: Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com) Description *********** Geronimo Server Console multiple XSS vulnerabilities. Various linked and stored cross-site scripting (XSS) vulnerabilities were found in the Apache Geronimo administrative console and related utilities. This affects all full JavaEE Geronimo releases or other distributions which include the administration web console up to and including Geronimo 2.1.3. Details ******* Using this vulnerability attacker can steal administrator's cookie and then authentificate as administrator or perform certain administrative actions. 1. Linked XSS vulnerability. Attacker can inject XSS in URL string. Example: http://[server]/console/portal/"><script>alert('DSecRG XSS')</script><!-- 2. Multiple Stored XSS vulnerabilities found in script /console/portal/Server/Monitoring Vulnerable parameters: "name", "ip", "username", "description". Attacker can inject scripts into monitorings. Example [Monitoring - Create View]: name = <script>alert('DSecRG XSS')</script> description = </textarea><script>alert("DSecRG XSS")</script> or http://[server]/console/portal//Server/Monitoring/__ac0x3monitoring0x2mo nitoring!126896788|0/__pm0x3monitoring0x2monitoring!126896788|0_edit?act ion=saveAddView&name="><script>alert("DSecRG XSS")</script>&description=</textarea><script>alert("DSecRG XSS")</script> Solution ******** This s ecurity vulnerabilities fixed in Geronimo 2.1.4 release. New version of Geronimo 2.1.4 can be downloaded from this location: http://geronimo.apache.org/downloads.html An alternative workaround (if you choose to not upgrade to Apache Geronimo 2.1.4) would be to stop or undeploy the administration web console application in the server. Credits ******* http://geronimo.apache.org/21x-security-report.html#2.1.xSecurityReport- 214 About ***** Digital Security is leading IT security company in Russia, providing information security consulting, audit and penetration testing services, risk analysis and ISMS-related services and certification for ISO/IEC 27001:2005 and PCI DSS standards. Digital Security Research Group focuses on web application and database security problems with vulnerability reports, advisories and whitepapers posted regularly on our website. Contact: research [at] dsecrg [dot] com http://www.dsecrg.com http://www.dsec.ru Regards, Digital Security Research Group [DSecRG] ________________________________________ DIGITAL SECURITY tel/fax: +7(812)703-1547 tel: +7(812)430-9130 e-mail: research (at) dsecrg (dot) com [email concealed] web: www.dsecrg.com ---------------------------------------- This message and any attachment are confidential and may be privileged or otherwise protected from disclosure. If you are not the intended recipient any use, distribution, copying or disclosure is strictly prohibited. If you have received this message in error, please notify the sender immediately either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding statements by e-mail unless otherwise agreed. ----------------------------------------

Referencje:

http://issues.apache.org/jira/browse/GERONIMO-4597
http://geronimo.apache.org/21x-security-report.html#2.1.xSecurityReport-214


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top