Bug 1144212 (CVE-2014-3650) - CVE-2014-3650 JBoss AeroGear: stored XSS via deviceToken
Summary: CVE-2014-3650 JBoss AeroGear: stored XSS via deviceToken
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2014-3650
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-09-19 03:04 UTC by Trevor Jay
Modified: 2023-05-12 19:39 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.
Clone Of:
Environment:
Last Closed: 2014-10-24 05:14:19 UTC
Embargoed:


Attachments (Terms of Use)

Description Trevor Jay 2014-09-19 03:04:14 UTC
The user supplied deviceToken needs XSS protection. By issuing a malicious request an attacker can make visiting the /installations/ page result in a complete application compromise (as these pages have permission to issue all available REST calls). This is by simply having the entry pulled up, the victim doesn't have to "expand" it or otherwise interact with the installation entry to trigger the payload.

Comment 1 Arun Babu Neelicattu 2014-09-29 05:25:54 UTC
Upstream Issue:

https://issues.jboss.org/browse/AEROGEAR-1513

Comment 2 Trevor Jay 2014-09-29 05:44:56 UTC
Statement:

Not Vulnerable. Aerogear is not provided by any Red Hat product.

Comment 3 Trevor Jay 2014-10-24 03:28:54 UTC
As reported by Jan Rusnacko, this same flaw effect almost all of the account management fields: Email, Last Name, First, Name. That vector is not quite as serious (as it requires auth) but has been noted in this additional upstream issue:

https://issues.jboss.org/browse/AGPUSH-1082

Comment 4 Arun Babu Neelicattu 2014-10-24 05:13:10 UTC
Acknowledgements:

This issue was discovered by Jan Rusnacko and Trevor Jay of Red Hat Product Security.

Comment 5 Martin Prpič 2014-11-05 13:19:06 UTC
IssueDescription:

Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.


Note You need to log in before you can comment on or make changes to this bug.