[Full-disclosure] CVE-2014-0054 Spring MVC Incomplete fix for CVE-2013-4152 / CVE-2013-6429 (XXE)

2014-03-12 Thread Pivotal Security Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

CVE-2014-0054 Incomplete fix for CVE-2013-4152 / CVE-2013-6429 (XXE)

Severity: Important

Vendor: Spring by Pivotal

Versions Affected:
- - Spring MVC 3.0.0 to 3.2.8
- - Spring MVC 4.0.0 to 4.0.1
- - Earlier unsupported versions may be affected

Description:
Spring MVC's Jaxb2RootElementHttpMessageConverter also processed user provided
XML and neither disabled XML external entities nor provided an option to disable
them. Jaxb2RootElementHttpMessageConverter has been modified to provide an
option to control the processing of XML external entities and that processing is
now disabled by default. 

Mitigation:
Users of affected versions should apply the following mitigation:
- - Users of 3.x should upgrade to 3.2.8 or later
- - Users of 4.x should upgrade to 4.0.2 or later

Credit:
This issue was reported to the Spring Framework developers by Spase Markovski.

References:
http://www.gopivotal.com/security/cve-2014-0054
https://jira.springsource.org/browse/SPR-11376
https://github.com/spring-projects/spring-framework/commit/edba32b3093703d5e9ed42b5b8ec23ecc1998398#diff-1f3f1d5cdab9ac92d1ca5ec7def8f131

History:
2014-Mar-11: Initial vulnerability report published.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (MingW32) - WinPT 1.2.0
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=N/VV
-END PGP SIGNATURE-
___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] CVE-2014-0097 Spring Security Blank password may bypass user authentication

2014-03-12 Thread Pivotal Security Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

CVE-2014-0097 Blank password may bypass user authentication

Severity: Important

Vendor: Spring by Pivotal

Versions Affected:
- - Spring Security 3.2.0 to 3.2.1
- - Spring Security 3.1.0 to 3.1.5

Description:
The ActiveDirectoryLdapAuthenticator does not check the password length. If the
directory allows anonymous binds then it may incorrectly authenticate a user who
supplies an empty password.

Mitigation:
Users of affected versions should apply the following mitigation:
- - Users of 3.2.x should upgrade to 3.2.2

Credit:
This issue was identified by the Spring Development team.

References:
http://www.gopivotal.com/security/cve-2014-0097
https://jira.springsource.org/browse/SEC-2500
https://github.com/spring-projects/spring-security/commit/88559882e967085c47a7e1dcbc4dc32c2c796868
https://github.com/spring-projects/spring-security/commit/7dbb8e777ece8675fa1ef1cb4d6b9be80395
https://github.com/spring-projects/spring-security/commit/a7005bd74241ac8e2e7b38ae31bc4b0f641ef973

History:
2014-Mar-11: Initial vulnerability report published.
2014-Mar-11: Affected versions corrected to add 3.1.0 to 3.1.5
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (MingW32) - WinPT 1.2.0
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=XpO8
-END PGP SIGNATURE-___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] CVE-2014-1904 XSS when using Spring MVC

2014-03-12 Thread Pivotal Security Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

CVE-2014-1904 XSS when using Spring MVC

Severity: Moderate

Vendor: Spring by Pivotal

Versions Affected:
- - Spring MVC 3.0.0 to 3.2.8
- - Spring MVC 4.0.0 to 4.0.1
- - Earlier unsupported versions may be affected

Description:
When a programmer does not specify the action on the Spring form, Spring
automatically populates the action field with the requested uri. An atacker can
use this to inject malicious content into the form.

Mitigation:
Users of affected versions should apply the following mitigation:
- - Users of 3.x should upgrade to 3.2.8 or later
- - Users of 4.x should upgrade to 4.0.2 or later

Credit:
This issue was discovered and reported responsibly to the Pivotal security team
by Paul Wowk of CAaNES LLC.

References:
https://jira.springsource.org/browse/SPR-11426
https://github.com/spring-projects/spring-framework/commit/741b4b229ae032bd17175b46f98673ce0bd2d485

History:
2014-Mar-11: Initial vulnerability report published.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (MingW32) - WinPT 1.2.0

iQIcBAEBAgAGBQJTH4RmAAoJEKSZXFdK82Xa9cgP/jrsKO2583HNfsIfglZxcnEY
YpKlCbqNeXzwEuACTJGdsilH57Q1mx7CuMGSBUjDi/ayiKfWmlhdZapkvVc8qdPC
2yUeYjKpj70MGedzWODMEPYdpM0bfqpmYep5HPioYA/jj3xQBrcZSQ1FAMCWzSTF
FWyqbkB3qO9F80Vs/E2wKbH/Qm4pEOiaxQg+moCut/RLHYlWKGRFt+ujqd7EUnzY
mGyeUR419F97pA2juF1GAh68R+z2mvwupPMCnc6naMPXtOuZoLZfAwJEoyqdQTyD
NpnKJfeF2PCAGSPT0tlvgyxsW08zVb6QQv2WvKcQMqyDYYqnMpedUK9ZmtykNXYo
ehQjRqSFy/amf+LPdJzYn8Z3bC49RLeOjkRNrWL2tj0gq9gn/PbZNcQxxT1u+z4C
md1TDdv8/N8M8GKc61exm1wnVedPHbanCeYc5g7+fkQm0qu0qmQzHmls3jRedWH2
XqHQ63w4/hpv/tD0YESK+wvXXAP359kqTUmJ3GOhYOAJ9+K4dxyCLXUIsfif4wTq
cJ6yubaLTMI50b+tzfxV0WsF+ez6MEyfXJoNXR8LfEOiTIUWC/5boslrAtAPKgpS
X+ISd4qHLj6AyjoqfBTLSpZecP4RNtxRPJsC04RgKx2yMIjxlO8nghu4z5xYe0L0
d/vOAj1idcQotv/g92jl
=msWo
-END PGP SIGNATURE-___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Update: CVE-2014-0053 Information Disclosure when using Grails

2014-02-27 Thread Pivotal Security Team
CVE-2014-0053 Information Disclosure in Grails applications

Severity: Important

Vendor: Grails by Pivotal

Product Affected:
- Grails Resources plugin 1.0.0 to 1.2.5

Products known to depend on the affected product:
- Grails 2.0.0 to 2.3.6


Description:
The Grails resources plug-in, a default dependency of Grails since
2.0.0, does not block access to resources located under /WEB-INF or
/META-INF by default. This means that both configuration files and
class files are publicly accessible when they should be private.
Further, the filtering mechanism that applies any configured block
does not normalise the requested URI before filtering allowing the
block to be bypassed via directory traversal.

Mitigation:
Users of affected versions should apply one of the following
mitigations:
- Upgrade the resources plug-in to 1.2.6, configure the resources
  plug-in to block access to resources under /WEB-INF and /META-INF
  and the redploy the application
- Prevent access to resources under /WEB-INF and /META-INF in the
  reverse proxy (if one is used)

Possible configuration options to block access to /WEB-INF include
adding the following to grails-app/conf/Config.groovy:
grails.resources.adhoc.includes = ['/images/**', '/css/**', '/js/**', 
'/plugins/**']
grails.resources.adhoc.excludes = ['**/WEB-INF/**','**/META-INF/**']

Credit:
The original /WEB-INF issue was identified by @Ramsharan065 but was
reported publicly to the Grails team via Twitter. Pivotal strongly
encourages responsible reporting of security vulnerabilities via
secur...@gopivotal.com
The /META-INF aspects of this issue were identified by numerous
individuals and reported responsibly to either the Grails team or to
the Pivotal Security team.
The directory traversal aspects of this vulnerability were reported
to the Pivotal security team by Kristian Mattila.


References:
https://twitter.com/Ramsharan065/status/434975409134792704
http://www.gopivotal.com/security/cve-2014-0053 (may take 24 hours to update)

History:
2014-Feb-16: /WEB-INF issue made public
2014-Feb-19: Initial vulnerability report published
2014-Feb-27: Updated to include information on /META-INF and directory
 traversal aspects of this vulnerability.
 Separated out affected product and dependencies
 Extended affected Grails versions to include 2.3.6
 Updated mitigations.___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] CVE-2014-0053 Information Disclosure when using Grails

2014-02-19 Thread Pivotal Security Team
CVE-2014-0053 Information Disclosure in Grails applications

Severity: Important

Vendor: Grails by Pivotal

Versions Affected:
- Grails 2.0.0 to 2.3.5

Description:
The Grails resources plug-in, a default dependency of Grails since
2.0.0, does not block access to resources located under /WEB-INF by
default. This means that both configuration files and class files
are publicly accessible when they should be private.

Mitigation:
Users of affected versions should apply one of the following
mitigations:
- Upgrade to Grails 2.3.6 and redeploy the application
- Configure the resources plugin to block access to /WEB-INF
- Prevent access to /WEB-INF in the reverse proxy (if one is used)

Possible configuration options to block access to /WEB-INF include
adding the following to grails-app/conf/Config.groovy:
grails.resources.adhoc.includes = ['/images/**', '/css/**', '/js/**', 
'/plugins/**']
grails.resources.adhoc.excludes = ['/WEB-INF/**']

Credit:
This issue was identified by @Ramsharan065 but was reported publicly
to the Grails team via Twitter. Pivotal strongly encourages responsible
reporting of security vulnerabilities via secur...@gopivotal.com

References:
https://twitter.com/Ramsharan065/status/434975409134792704
https://github.com/grails/grails-core/commit/2d5d2a8b3e40111412051dbbeb32eae005fdcf35
http://www.gopivotal.com/security/cve-2014-0054 (may take up to 24 hours to go 
live)

History:
2014-Feb-16: Issue made public
2014-Feb-19: Initial vulnerability report published___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] CVE-2013-6429 Fix for XML External Entity (XXE) injection (CVE-2013-4152) in Spring Framework was incomplete

2014-01-15 Thread Pivotal Security Team
Severity: Important

Vendor: Spring by Pivotal

Versions Affected:
- Spring MVC 3.0.0 to 3.2.4
- Spring MVC 4.0.0.M1-4.0.0.RC1
- Earlier unsupported versions may be affected

Description:
Spring MVC's SourceHttpMessageConverter also processed user provided XML and
neither disabled XML external entities nor provided an option to disable them.
SourceHttpMessageConverter has been modified to provide an option to control the
processing of XML external entities and that processing is now disabled by
default.

Mitigation:
Users of affected versions should apply the following mitigation:
- Users of 3.x should upgrade to 3.2.5 or later
- Users of 4.x should upgrade to 4.0.0 or later
 (This is also fixed in 4.0.0-RC2 but users are recommended to use 4.0.0 or 
later)

Credit:
This issue was identified by the Spring development team.

References:
http://www.gopivotal.com/security/cve-2013-6429
https://jira.springsource.org/browse/SPR-11078
https://github.com/spring-projects/spring-framework/commit/2ae6a6a3415eebc57babcb9d3e5505887eda6d8a
http://www.gopivotal.com/security/cve-2013-4152

History:
2014-Jan-14: Initial vulnerability report published.___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] CVE-2013-6430 Possible XSS when using Spring MVC

2014-01-15 Thread Pivotal Security Team
Severity: Low

Vendor: Spring by Pivotal

Versions Affected:
- Spring MVC 3.0.0 to 3.2.1
- Earlier unsupported versions may be affected

Description:
The JavaScriptUtils.javaScriptEscape() method did not escape all characters that
are sensitive within either a JS single quoted string, JS double quoted string,
or HTML script data context. In most cases this will result in an unexploitable
parse error but in some cases it could result in an XSS vulnerability.

Mitigation:
Users of affected versions should apply the following mitigation:
- Users of 3.x should upgrade to 3.2.2 or later

Credit:
This issue was originally reported to the Spring Framework developers by Jon
Passki and the security implications brough to the attention of the Pivotal
security team by Arun Neelicattu.

References:
http://www.gopivotal.com/security/cve-2013-6430
https://jira.springsource.org/browse/SPR-9983
https://github.com/spring-projects/spring-framework/commit/7a7df6637478607bef0277bf52a4e0a03e20a248

History:
2014-Jan-14: Initial vulnerability report published.___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework

2013-08-22 Thread Pivotal Security Team
Severity: Important

Vendor: Spring by Pivotal

Versions Affected:
- 3.0.0 to 3.2.3 (Spring OXM  Spring MVC)
- 4.0.0.M1 (Spring OXM)
- 4.0.0.M1-4.0.0.M2 (Spring MVC)
- Earlier unsupported versions may also be affected

Description:
The Spring OXM wrapper did not expose any property for disabling entity 
resolution when using the JAXB unmarshaller. There are four possible source 
implementations passed to the unmarshaller:
- DOMSource
- StAXSource
- SAXSource
- StreamSource
For a DOMSource, the XML has already been parsed by user code and that code is 
responsible for protecting against XXE.
For a StAXSource, the XMLStreamReader has already been created by user code and 
that code is responsible for protecting against XXE.
For SAXSource and StreamSource instances, Spring processed external entities by 
default thereby creating this vulnerability.
The issue was resolved by disabling external entity processing by default and 
adding an option to enable it for those users that need to use this feature 
when processing XML from a trusted source.

It was also identified that Spring MVC processed user provided XML with JAXB in 
combination with a StAX XMLInputFactory without disabling external entity 
resolution. External entity resolution has been disabled in this case.


Mitigation:
Users of affected versions should apply the following mitigation:
- Users of 3.x should upgrade to 3.2.4 or later
- Users of 4.x should upgrade to 4.0.0.RC1 or later once released
Note the Spring OXM issue is fixed in 4.0.0.M2

Credit:
These issues were identified by Alvaro Munoz of the HP Enterprise Security Team.

References:
http://www.gopivotal.com/security/cve-2013-4152
https://github.com/SpringSource/spring-framework/pull/317 (Spring OXM)
https://jira.springsource.org/browse/SPR-10806 (Spring MVC)

History:
2013-Aug-22: Initial vulnerability report published.___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/