lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 16 Apr 2009 21:17:28 +0400
From: DSecRG <research@...crg.com>
To: bugtraq@...urityfocus.com, vuln@...unia.com,
	packet@...ketstormsecurity.org
Subject: [DSECRG-09-019] Apache Geronimo - XSS vulnerabilities.txt



Original advisory http://dsecrg.com/pages/vul/show.php?id=119


Digital Security Research Group [DSecRG] Advisory       #DSECRG-09-019

Application:                Apache Geronimo Application Server
Versions Affected:          2.1 - 2.1.3
Vendor URL:                 http://geronimo.apache.org/
Bug:                        Multiple XSS Vulnerabilities
Exploits:                   YES
Reported:                   10.12.2008
Vendor response:            10.12.2008
Solution:                   YES    
Date of Public Advisory:    16.04.2009
CVE-number:                 2009-0038
Author:                     Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com)



Description
***********

Geronimo Server Console multiple XSS vulnerabilities.

Various linked and stored cross-site scripting (XSS) vulnerabilities were found in the Apache Geronimo administrative console and related utilities.

This affects all full JavaEE Geronimo releases or other distributions which include the administration web console up to and including Geronimo 2.1.3.



Details
*******

Using this vulnerability attacker can steal administrator's cookie and then authentificate as administrator or perform certain administrative actions.

1. Linked XSS vulnerability.

Attacker can inject XSS in URL string.

Example:

http://[server]/console/portal/"><script>alert('DSecRG XSS')</script><!--


2. Multiple Stored XSS vulnerabilities found in script 

/console/portal/Server/Monitoring

Vulnerable parameters: "name", "ip", "username", "description".

Attacker can inject scripts into monitorings.

Example [Monitoring - Create View]:

name = <script>alert('DSecRG XSS')</script>
description = </textarea><script>alert("DSecRG XSS")</script>

or

http://[server]/console/portal//Server/Monitoring/__ac0x3monitoring0x2monitoring!126896788|0/__pm0x3monitoring0x2monitoring!126896788|0_edit?action=saveAddView&name="><script>alert("DSecRG XSS")</script>&description=</textarea><script>alert("DSecRG XSS")</script>



Solution
********

This s

ecurity vulnerabilities fixed in Geronimo 2.1.4 release.

New version of Geronimo 2.1.4 can be downloaded from this location:

http://geronimo.apache.org/downloads.html

An alternative workaround (if you choose to not upgrade to Apache Geronimo 2.1.4) would be to stop or undeploy the administration web console application in the server.

Credits
*******

http://geronimo.apache.org/21x-security-report.html#2.1.xSecurityReport-214



About
*****

Digital Security is leading IT security company in Russia, providing information security consulting, audit and penetration testing services, risk analysis and ISMS-related services and certification for ISO/IEC 27001:2005 and PCI DSS standards. 
Digital Security Research Group focuses on web application and database security problems with vulnerability reports, advisories and whitepapers posted regularly on our website.

Contact:    research [at] dsecrg [dot] com
            http://www.dsecrg.com 
            http://www.dsec.ru


Regards,
Digital Security Research Group [DSecRG]
________________________________________
DIGITAL SECURITY
tel/fax: +7(812)703-1547
tel:     +7(812)430-9130
e-mail:  research@...crg.com
web:     www.dsecrg.com
----------------------------------------
This message and any attachment are confidential and may be privileged 
or otherwise protected from disclosure. If you are not the intended 
recipient any use, distribution, copying or disclosure is strictly 
prohibited. If you have received this message in error, please notify 
the sender immediately either by telephone or by e-mail and delete this 
message and any attachment from your system. Correspondence via e-mail 
is for information purposes only. Digital Security neither makes nor 
accepts legally binding statements by e-mail unless otherwise agreed. 
----------------------------------------

Powered by blists - more mailing lists