Apache Flex BlazeDS 4.7.1 SSRF

2015.11.24
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-20


Ogólna skala CVSS: 4.3/10
Znaczenie: 2.9/10
Łatwość wykorzystania: 8.6/10
Wymagany dostęp: Zdalny
Złożoność ataku: Średnia
Autoryzacja: Nie wymagana
Wpływ na poufność: Brak
Wpływ na integralność: Częściowy
Wpływ na dostępność: Brak

CVE-2015-5255: SSRF vulnerability in Apache Flex BlazeDS 4.7.1 Severity: Important Vendor: The Apache Software Foundation Versions Affected: BlazeDS 4.7.0 and 4.7.1 Description: The code in BlazeDS to deserialize AMF XML datatypes allows so-called SSRF Attacks (Server Side Request Forgery) in which the server could contact a remote service on behalf of the attacker. The attacker could hereby circumvent firewall restrictions. Mitigation: 4.7.x users should upgrade to 4.7.2 Example: For XML object containing the following string representation: <!DOCTYPE foo PUBLIC "-//VSR//PENTEST//EN" "http://protected-server/protected-service"><foo>Some content</foo> The server could access the url: http://protected-server/protected-service Even if directly accessing this resource is prevented by firewall rules. Credit: This issue was discovered by ?James Kettle of PortSwigger Ltd. References: http://www.vsecurity.com/download/papers/XMLDTDEntityAttacks.pdf Christofer Dutz

Referencje:

http://www.vsecurity.com/download/papers/XMLDTDEntityAttacks.pdf


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top