Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21584
HistoryApr 07, 2009 - 12:00 a.m.

[ GLSA 200904-01 ] Openfire: Multiple vulnerabilities

2009-04-0700:00:00
vulners.com
27

Gentoo Linux Security Advisory GLSA 200904-01


                                        http://security.gentoo.org/

Severity: Normal
Title: Openfire: Multiple vulnerabilities
Date: April 02, 2009
Bugs: #246008, #254309
ID: 200904-01


Synopsis

Multiple vulnerabilities were discovered in Openfire, the worst of
which may allow remote execution of arbitrary code.

Background

Ignite Realtime Openfire is a fast real-time collaboration server.

Affected packages

-------------------------------------------------------------------
 Package          /  Vulnerable  /                      Unaffected
-------------------------------------------------------------------

1 net-im/openfire < 3.6.3 >= 3.6.3

Description

Two vulnerabilities have been reported by Federico Muttis, from CORE
IMPACT's Exploit Writing Team:

  • Multiple missing or incomplete input validations in several .jsps
    (CVE-2009-0496).

  • Incorrect input validation of the "log" parameter in log.jsp
    (CVE-2009-0497).

Multiple vulnerabilities have been reported by Andreas Kurtz:

  • Erroneous built-in exceptions to input validation in login.jsp
    (CVE-2008-6508).

  • Unsanitized user input to the "type" parameter in
    sipark-log-summary.jsp used in SQL statement. (CVE-2008-6509)

  • A Cross-Site-Scripting vulnerability due to unsanitized input to
    the "url" parameter. (CVE-2008-6510, CVE-2008-6511)

Impact

A remote attacker could execute arbitrary code on clients' systems by
uploading a specially crafted plugin, bypassing authentication.
Additionally, an attacker could read arbitrary files on the server or
execute arbitrary SQL statements. Depending on the server's
configuration the attacker might also execute code on the server via an
SQL injection.

Workaround

There is no known workaround at this time.

Resolution

All Openfire users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose &quot;&gt;=net-im/openfire-3.6.3&quot;

References

[ 1 ] CVE-2008-6508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6508
[ 2 ] CVE-2008-6509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6509
[ 3 ] CVE-2008-6510
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6510
[ 4 ] CVE-2008-6511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6511
[ 5 ] CVE-2009-0496
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0496
[ 6 ] CVE-2009-0497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0497

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-01.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5