Executive Summary

Summary
Title Ektron Content Management System (CMS) contains multiple vulnerabilities
Informations
Name VU#377644 First vendor Publication 2015-02-05
Vendor VU-CERT Last vendor Modification 2015-02-10
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#377644

Ektron Content Management System (CMS) contains multiple vulnerabilities

Original Release date: 05 Feb 2015 | Last revised: 10 Feb 2015

Overview

Ektron Content Management System (CMS) versions 8.5, 8.7, and 9.0 contain a XXE and a resource injection vulnerability.

Description

Note: A prior version of this report indicated incorrectly that Ektron CMS version 9.1 was vulnerable. The vendor indicated that the last version to ship with this vulnerability was version 9.0.

CWE-611: Improper Restriction of XML External Entity Reference ('XXE') - CVE-2015-0923
Ektron Content Management System version 8.5, 8.7, and 9.0 contain a XXE vulnerability in /Workarea/ServerControlWS.asmx.  The parameter xslt of the method ContentBlockEx allows a remote unauthenticated user to read arbitrary files.

CWE-99: Improper Control of Resource Identifiers ('Resource Injection') - CVE-2015-0931
Ektron Content Management System version 8.5, 8.7, and 9.0 contain a resource injection vulnerability by using an improperly configured XML parser. By default, Ektron utilizes the Microsoft XML parser to parse XSLT documents, which is not vulnerable. If an attacker specifies use of the Saxon XSLT parser instead, and sends it a specially crafted XSLT document, the attacker may be able to run arbitrary code at the privilege level of the application.

The CVSS score reflects CVE-2015-0923.

Impact

A remote, unauthenticated user may be able to read arbitrary files on the server. In the case of the resource injection vulnerability, a remote, unauthenticated attacker may be able to run arbitrary code on the server at the privilege level of the application.

Solution

Apply an Update

The vendor Ektron reported that both of these issues were fixed in the October 2013 update. In particular, Ektron states:

"This was patched via a cumulative security patcher that was made available Oct 9, 2013 that would apply the updates to versions 8.0.2 to 9.0. The current version of the patcher is available at: https://portal.ektron.com/News/Security/Security_Notice_-_11-25-14/
8.7sp2 (released 8/16/2013), 9.0sp1 (released 8/19/2013), and 9.1 (released 8/28/2014) were all released with the fix in place. Subsequent service packs also contain the fixes for those versions."

The vendor recommends users go to their support site to obtain the latest update.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
EktronAffected05 Nov 201413 Jan 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.0AV:N/AC:L/Au:N/C:P/I:N/A:N
Temporal4.3E:POC/RL:U/RC:UR
Environmental3.2CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/611.html
  • http://cwe.mitre.org/data/definitions/99.html
  • http://www.ektron.com/Products/Ektron-CMS/
  • https://portal.ektron.com/Downloads/

Credit

Thanks to Matthias Kaiser for reporting this vulnerability.

This document was written by Chris King.

Other Information

  • CVE IDs:CVE-2015-0923CVE-2015-0931
  • Date Public:05 Feb 2014
  • Date First Published:05 Feb 2015
  • Date Last Updated:10 Feb 2015
  • Document Revision:36

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/377644

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Snort® IPS/IDS

Date Description
2016-11-22 Ektron ServerControlWS.asmx XSL transform code injection attempt
RuleID : 40493 - Revision : 3 - Type : SERVER-WEBAPP

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2020-05-23 13:17:15
  • Multiple Updates
2015-02-17 21:28:19
  • Multiple Updates
2015-02-14 09:26:41
  • Multiple Updates
2015-02-10 21:22:01
  • Multiple Updates
2015-02-09 21:22:17
  • Multiple Updates
2015-02-05 17:22:14
  • First insertion