Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Openfire: Multiple vulnerabilities
Informations
Name GLSA-201612-50 First vendor Publication 2016-12-31
Vendor Gentoo Last vendor Modification 2016-12-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Openfire, the worst of which could lead to privilege escalation.

Background

Openfire (formerly Wildfire) is a cross-platform real-time collaboration server based on the XMPP (Jabber) protocol.

Description

Multiple vulnerabilities have been discovered in Openfire. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could bypass the CSRF protection mechanism, conduct Cross-Site Scripting attacks, or an authenticated remote attacker could gain privileges while accessing Openfire's web interface.

Workaround

There is no known workaround at this time.

Resolution

All Openfire users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/openfire-4.1.0"

References

[ 1 ] CVE-2015-6972
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6972
[ 2 ] CVE-2015-6973
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6973
[ 3 ] CVE-2015-7707
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7707

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-50

Original Source

Url : http://security.gentoo.org/glsa/glsa-201612-50.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
33 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2017-11-14 Ignite Realtime Openfire user-create cross site request forgery attempt
RuleID : 44575 - Revision : 2 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire server properties cross site request forgery attempt
RuleID : 36511 - Revision : 2 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire permitted-clients cross site request forgery attempt
RuleID : 36337 - Revision : 3 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire server properties cross site request forgery attempt
RuleID : 36336 - Revision : 3 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire user-create cross site request forgery attempt
RuleID : 36335 - Revision : 3 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire user-password cross site request forgery attempt
RuleID : 36334 - Revision : 4 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire group-summary cross site scripting attempt
RuleID : 36184 - Revision : 2 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire create-bookmark cross site scripting attempt
RuleID : 36183 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-50.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-01-04 13:23:10
  • Multiple Updates
2016-12-31 09:23:41
  • First insertion