[Japanese]

JVNDB-2017-000026

Apache Brooklyn vulnerable to cross-site request forgery

Overview

Apache Brooklyn is a framework for modeling, monitoring, and managing applications. Apache Brooklyn contains a cross-site request forgery vulnerability.
It is known that proof-of-concept code to exploit these vulnerabilties exist.

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Apache Software Foundation
  • Apache Brooklyn 0.9.0 and all prior versions

Impact

Unintended operations may be performed on Brooklyn server with the privilege of a user, when the user views a malicious page while logged in to the Brooklyn server.
Solution

[Upgrade to Apache Brooklyn 0.10.0]
According to the developer, Apache Brooklyn 0.10.0 includes the following commits.

* pull request #430: Use CSRF headers and pull request #37: request and set the csrf header protection added to brooklyn server
Vendor Information

Apache Software Foundation
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-8737
References

  1. JVN : JVN#55489964
  2. National Vulnerability Database (NVD) : CVE-2016-8737
Revision History

  • [2017/02/15]
      Web page was published
  • [2018/03/07]
      References : Content was added