[Japanese]

JVNDB-2017-000025

Apache Brooklyn vulnerable to cross-site scripting

Overview

Apache Brooklyn is a framework for modeling, monitoring, and managing applications. Apache Brooklyn contains cross-site scripting vulnerabilities.
It is known that proof-of-concept code to exploit these vulnerabilties exist.

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Apache Software Foundation
  • Apache Brooklyn 0.9.0 and all prior versions

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Upgrade to Apache Brooklyn 0.10.0]
According to the developer, Apache Brooklyn 0.10.0 includes the following commit.

* pull request #35: JS clean-up
Vendor Information

Apache Software Foundation
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-3165
References

  1. JVN : JVN#55489964
Revision History

  • [2017/02/15]
      Web page was published