Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Pattern Insight 2.3 contains multiple vulnerabilities
Informations
Name VU#802596 First vendor Publication 2012-11-02
Vendor VU-CERT Last vendor Modification 2012-11-08
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#802596

Pattern Insight 2.3 contains multiple vulnerabilities

Original Release date: 02 Nov 2012 | Last revised: 08 Nov 2012

Overview

The Pattern Insight web interface contains multiple vulnerabilities.

Description

CWE-352: Cross-Site Request Forgery (CSRF) CVE-2012-4935: Pattern Insight: CSRF protections do not exist

When an already authorized victim navigates to a malicious site containing a hidden form request, it is possible for the malicious site to make authenticated requests to Pattern Insight on behalf of the victim.

CWE-16: Configuration: CVE-2012-4936: Pattern Insight: clickjacking/framing vulnerability
It is possible to frame the application and thus is vulnerable to clickjacking. This can be mitigated by adding "X-Frame-Options" => "DENY" to the response headers. Furthermore, frame busting code can be added to the application for further protection and in the case that the victim's browser does not support X-Frame-Options. See https://www.owasp.org/index.php/Clickjacking

CWE-384: Session Fixation CVE-2012-4937: Pattern Insight: Insecure session management leading to privilege escalation
Pattern Insight session management is insecure, making privilege escalation and authentication bypass possible. When a user logs into Pattern Insight, the user's browser either has or does not have a jsession_id session cookie associated with the Pattern Insight domain. If the user does not have a session cookie associated with the Pattern Insight domain, the server provides the user a jsession_id and associates that session id with the user's current session. If the user already has a session cookie associated with the Pattern Insight domain, the server checks the "validity" of the session cookie. If the cookie is of "valid" form, the server associates the provided jsession_id session cookie with user's new session.

    Attack scenario:
    1. Attacker obtains a "valid" session key.
    2. Attacker sets victim's jsession_id session cookie with the "valid" session key in step 1
    3. The attacker now knows the session id of a valid session

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CVE-2012-4938: Pattern Insight: HTML Injection In Banner Message
An admin can edit the banner message seen by all users. HTML is allowed in this message. A possible solution is anti-samy for whitelisting where HTML is still needed (https://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project).

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CVE-2012-4950 Pattern Insight: HTML Injection In Keyword Search page
The error messages on the Keyword Search page do not properly escape characters after encountering a character that the backend cannot parse. This results in a reflective XSS if an attacker sends a victim a properly crafted URL and the victim visits the application using that link.

Impact

An attacker with access to the Pattern Insight web interface can conduct a cross-site scripting, cross-site request forgery, or privilege escalation attack, which could be used to result in information leakage, privilege escalation, and/or denial of service. Also, with the ability to frame the application, an attacker can perform clickjacking attacks.

Solution

We are currently unaware of a practical solution to this problem.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS, CSRF, or SQLi attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing the Pattern Insight web interface using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Pattern InsightAffected07 Sep 201224 Oct 2012
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.0AV:N/AC:M/Au:S/C:P/I:P/A:P
Temporal4.6E:POC/RL:W/RC:UC
Environmental1.6CDP:LM/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/352.html
  • http://cwe.mitre.org/data/definitions/79.html
  • http://cwe.mitre.org/data/definitions/16.html
  • http://cwe.mitre.org/data/definitions/384.html
  • https://www.owasp.org/index.php/Clickjacking
  • https://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project
  • https://owasp.org/index.php/Cross-Site_Request_Forgery_%28CSRF%29_Prevention_Cheat_Sheet
  • https://www.owasp.org/index.php/Clickjacking#Defending_against_Clickjacking
  • https://www.owasp.org/index.php/XSS_%28Cross_Site_Scripting%29_Prevention_Cheat_Sheet

Credit

Thanks to the reporter who wishes to remain anonymous.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2012-4935CVE-2012-4936CVE-2012-4937CVE-2012-4938CVE-2012-4950
  • Date Public:02 Nov 2012
  • Date First Published:02 Nov 2012
  • Date Last Updated:08 Nov 2012
  • Document Revision:15

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/802596

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
33 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2012-11-29 21:21:49
  • Multiple Updates
2012-11-29 21:20:29
  • Multiple Updates
2012-11-20 00:21:30
  • Multiple Updates
2012-11-19 13:20:03
  • Multiple Updates
2012-11-08 17:17:58
  • Multiple Updates