---------------------------------------------------------------------- Secunia CSI integrated with Microsoft WSUS and Microsoft SCCM for 3rd party Patch Management Free webinars http://secunia.com/vulnerability_scanning/corporate/webinars/ ---------------------------------------------------------------------- TITLE: Accoria Rock Web Server Multiple Vulnerabilities SECUNIA ADVISORY ID: SA39998 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/39998/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=39998 RELEASE DATE: 2010-06-03 DISCUSS ADVISORY: http://secunia.com/advisories/39998/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/39998/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=39998 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Ilja van Sprundel has discovered some vulnerabilities in Accoria Rock Web Server, which can be exploited by malicious people to conduct brute force attacks, cross-site scripting attacks, and cross-site request forgery attacks. 1) Input passed to the "desc" parameter in loadstatic.cgi, to the "name" parameter in httpdcfg.cgi (if "type" is set to "4"), and to the "dns" parameter in servercfg.cgi of the administrative interface is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 2) The application allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to e.g. create an arbitrary user with administrative privileges if a logged-in administrative user visits a malicious web site. 3) The administrative interface generates predictable session cookies, which can be exploited to e.g. bypass the authentication by brute-forcing a valid session cookie. Note: A format string error within authcfg.cgi is also reported. The vulnerabilities are reported in version 1.4.7 (for Solaris) confirmed in version 1.5.1 (for Linux). SOLUTION: Use another product. PROVIDED AND/OR DISCOVERED BY: Ilja van Sprundel, IOActive ORIGINAL ADVISORY: http://www.ioactive.com/pdfs/AccoriaWebServer.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------