[REVIVE-SA-2019-001] Revive Adserver - Multiple vulnerabilities

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



========================================================================
Revive Adserver Security Advisory                     REVIVE-SA-2019-001
------------------------------------------------------------------------
https://www.revive-adserver.com/security/revive-sa-2019-001
------------------------------------------------------------------------
CVE-IDs:               t.b.a.
Date:                  2019-04-23
Risk Level:            High
Applications affected: Revive Adserver
Versions affected:     < 4.2.0
Versions not affected: >= 4.2.0
Website:               https://www.revive-adserver.com/
========================================================================


========================================================================
Vulnerability 1 - Deserialization of Untrusted Data
========================================================================
Vulnerability Type:    Deserialization of Untrusted Data [CWE-502]
CVE-ID:                t.b.a.
CVSS Base Score:       10
CVSSv3 Vector:         AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CVSS Impact Subscore:  6.0
CVSS Exploitability Subscore: 3.9
========================================================================

Description
-----------
A Deserialization of Untrusted Data vulnerability has been discovered in
the Revive Adserver’s delivery XML-RPC scripts. Such vulnerability could
be used to perform various types of attacks, e.g. exploit
serialize-related PHP vulnerabilities or PHP object injection.

It is possible, although unconfirmed, that the vulnerability has been
used by some attackers in order to gain access to some Revive Adserver
instances and deliver malware through them to third party websites.

Details
-------
An attacker could send a specifically crafted payload to the XML-RPC
invocation script and trigger the unserialize() call using the "what"
parameter in the "openads.spc" RPC method of adxmlrpc.php and
www/delivery/axmlrpc.php. Likewise the www/delivery/dxmlrpc.php script
uses unserialize() on the first parameter of the "pluginExecute" method.

References
----------
https://hackerone.com/reports/512076
https://hackerone.com/reports/542670
https://github.com/revive-adserver/revive-adserver/commit/dffed50
https://github.com/revive-adserver/revive-adserver/commit/a1c3db4
https://cwe.mitre.org/data/definitions/502.html


========================================================================
Vulnerability 2 - Open Redirect
========================================================================
Vulnerability Type:    URL Redirection to Untrusted Site
                       ('Open Redirect') [CWE-601]
CVE-ID:                t.b.a.
CVSS Base Score:       4.2
CVSS v3 Vector:        AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
CVSS Impact Subscore:  2.5
CVSS Exploitability Subscore: 1.6
========================================================================

Description
-----------
An Open Redirect vulnerability was discovered and reported by HackerOne
user Sammy (sumni). A remote attacker can trick logged-in user to open a
specially crafted link and have them redirected to any destination.


Details
-------
Input passed via the "return_url" GET parameter to
"/www/admin/account-switch.php" script is not properly sanitised and
used to redirect the user to the target page.


References
----------
https://github.com/revive-adserver/revive-adserver/commit/3db7aa0
https://cwe.mitre.org/data/definitions/601.html



========================================================================
Solution
========================================================================

We strongly advise people to upgrade to the most recent 4.2.0 version of
Revive Adserver. In case that is not immediately feasible, we especially
recommend to delete the adxmlrpc.php, www/delivery/axmlrpc.php and
www/delivery/dxmlrpc.php files.


========================================================================
Contact Information
========================================================================

The security contact for Revive Adserver can be reached at:
<security AT revive-adserver DOT com>.

Please review https://www.revive-adserver.com/security/ before doing so.


-- 
Matteo Beccati
On behalf of the Revive Adserver Team
https://www.revive-adserver.com/



Attachment: signature.asc
Description: OpenPGP digital signature


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux