CVE-2017-3165: Cross-site vulnerabilities in Apache Brooklyn

Severity

Major

Vendor

The Apache Software Foundation

Versions Affected

Apache Brooklyn 0.9.0 and all prior versions

Description

Apache Brooklyn’s REST server is vulnerable to cross-site scripting where one authenticated user can cause scripts to run in the browser of another user authorized to access the first user’s resources. This is due to improper escaping of server-side content. There is known to be a proof-of-concept exploit using this vulnerability.

Solution

Upgrade to Apache Brooklyn 0.10.0. This includes commit correctly escaping text and other content provided by a user to prevent untrusted javascript from executing in the browser.

Temporary mitigation if you cannot upgrade to 0.10.0

Do not share a Brooklyn server with untrusted users without an enhanced entitlements scheme.

Example exploit

Attacking user deploys an entity with a name <script>alert(0);</script>. Any user browsing that entity will have the alert(0); script executed.

Credit

This vulnerability was discovered by Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc., and reported to JPCERT/CC who reported them to the Apache Software Foundation on his behalf.

Other references

JPCERT/CC JVN#55489964