Openfire: Multiple vulnerabilities — GLSA 200904-01

Multiple vulnerabilities were discovered in Openfire, the worst of which may allow remote execution of arbitrary code.

Affected packages

net-im/openfire on all architectures
Affected versions < 3.6.3
Unaffected versions >= 3.6.3

Background

Ignite Realtime Openfire is a fast real-time collaboration server.

Description

Two vulnerabilities have been reported by Federico Muttis, from CORE IMPACT's Exploit Writing Team:

  • Multiple missing or incomplete input validations in several .jsps (CVE-2009-0496).
  • Incorrect input validation of the "log" parameter in log.jsp (CVE-2009-0497).

Multiple vulnerabilities have been reported by Andreas Kurtz:

  • Erroneous built-in exceptions to input validation in login.jsp (CVE-2008-6508).
  • Unsanitized user input to the "type" parameter in sipark-log-summary.jsp used in SQL statement. (CVE-2008-6509)
  • A Cross-Site-Scripting vulnerability due to unsanitized input to the "url" parameter. (CVE-2008-6510, CVE-2008-6511)

Impact

A remote attacker could execute arbitrary code on clients' systems by uploading a specially crafted plugin, bypassing authentication. Additionally, an attacker could read arbitrary files on the server or execute arbitrary SQL statements. Depending on the server's configuration the attacker might also execute code on the server via an SQL injection.

Workaround

There is no known workaround at this time.

Resolution

All Openfire users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-im/openfire-3.6.3"

References

Release date
April 02, 2009

Latest revision
April 02, 2009: 01

Severity
normal

Exploitable
remote

Bugzilla entries