Vulnerabilities > CVE-2009-1524 - Cross-Site Scripting vulnerability in Mortbay Jetty

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
mortbay
CWE-79
nessus

Summary

Cross-site scripting (XSS) vulnerability in Mort Bay Jetty before 6.1.17 allows remote attackers to inject arbitrary web script or HTML via a directory listing request containing a ; (semicolon) character.

Vulnerable Configurations

Part Description Count
Application
Mortbay
330

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyCGI abuses : XSS
    NASL idHADOOP_JETTY_XSS.NASL
    descriptionThe version of Apache Hadoop running on the remote host has a cross- site scripting vulnerability. This is due to a bug in Jetty, the underlying web server. When Jetty displays a directory listing, arbitrary text can be inserted into the page. This affects all Hadoop components that use the Jetty web server. A remote attacker could exploit this by tricking a user into making a maliciously crafted request, resulting in the execution of arbitrary script code. It is likely this version of Hadoop has other security vulnerabilities, though Nessus did not check for those issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55975
    published2011-08-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55975
    titleApache Hadoop Jetty XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(55975);
      script_version("1.6");
      script_cvs_date("Date: 2018/07/12 19:01:14");
    
      script_cve_id("CVE-2009-1524");
      script_bugtraq_id(34800);
    
      script_name(english:"Apache Hadoop Jetty XSS");
      script_summary(english:"Attempts a reflected XSS");
    
      script_set_attribute(attribute:"synopsis", value:"The remote web server has a cross-site scripting vulnerability.");
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Apache Hadoop running on the remote host has a cross-
    site scripting vulnerability.  This is due to a bug in Jetty, the
    underlying web server.  When Jetty displays a directory listing,
    arbitrary text can be inserted into the page.  This affects all
    Hadoop components that use the Jetty web server.
    
    A remote attacker could exploit this by tricking a user into making a
    maliciously crafted request, resulting in the execution of arbitrary
    script code.
    
    It is likely this version of Hadoop has other security vulnerabilities,
    though Nessus did not check for those issues."
      );
      script_set_attribute(attribute:"see_also", value:"https://issues.apache.org/jira/browse/HADOOP-6882");
      script_set_attribute(
        attribute:"see_also",
        value:"http://hadoop.apache.org/common/docs/r0.20.203.0/releasenotes.html"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Hadoop 0.20.203.0 or a later, stable version.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(79);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/04/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/24");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:hadoop");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses : XSS");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("hadoop_mapreduce_jobtracker_web_detect.nasl", "hadoop_mapreduce_tasktracker_web_detect.nasl", "hdfs_namenode_web_detect.nasl", "hdfs_datanode_web_detect.nasl");
      script_require_ports("www/hadoop_mapreduce_jobtracker", "www/hadoop_mapreduce_tasktracker", "www/hdfs_namenode", "www/hdfs_datanode");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    
    global_var xss, page;
    xss = '<script>alert(/' + SCRIPT_NAME + '/)</script>';
    page = '/logs/;' + xss;
    
    # returns the PoC URL if it worked, NULL otherwise
    function test_xss(dir, port)
    {
      local_var url, expected_output, res;
      url = dir + page;
    
      expected_output = '<TITLE>Directory: ' + url + '</TITLE>';
      res = http_send_recv3(method:'GET', item:url, port:port);
    
      if (res && expected_output >< res[2])
        return url;
      else
        return NULL;
    }
    
    installs = 0;
    urls = make_list();
    port = get_http_port(default:50030);
    
    components = make_list(
      'hadoop_mapreduce_jobtracker',
      'hadoop_mapreduce_tasktracker',
      'hdfs_namenode',
      'hdfs_datanode'
    );
    
    
    # see if a Hadoop web component was detected on this port
    foreach component (components)
    {
      # we only expect to see one dir per component, but we'll call
      # this function anyway to ensure we don't fork
      dirs = get_dirs_from_kb(appname:component, port:port);
    
      foreach dir (dirs)
      {
        installs++;
        url = test_xss(dir:dir, port:port);
        if (!isnull(url))
          urls = make_list(urls, url);
      }
    }
    
    if (!installs)
      exit(0, 'No Hadoop services were detected on port ' + port + '.');
    if (max_index(urls) == 0)
      exit(0, 'No vulnerable Hadoop services were detected on port ' + port +'.');
    
    set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
    if (report_verbosity > 0)
    {
      report = get_vuln_report(items:urls, port:port);
      security_warning(port:port, extra:report);
    }
    else security_warning(port);
    
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5509.NASL
    descriptionThis build upgrades jetty to 5.1.15 which addresses CVE-2009-1523. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38918
    published2009-05-27
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38918
    titleFedora 11 : jetty-5.1.15-4.fc11 (2009-5509)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-5509.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38918);
      script_version ("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2009-1523", "CVE-2009-1524");
      script_bugtraq_id(34800);
      script_xref(name:"FEDORA", value:"2009-5509");
    
      script_name(english:"Fedora 11 : jetty-5.1.15-4.fc11 (2009-5509)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This build upgrades jetty to 5.1.15 which addresses CVE-2009-1523.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=499867"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-May/024160.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?743e62e7"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected jetty package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(22, 79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:jetty");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/05/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/05/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^11([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 11.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC11", reference:"jetty-5.1.15-4.fc11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jetty");
    }
    
  • NASL familyWindows
    NASL idVMWARE_VMSA-2010-0012.NASL
    descriptionThe version of VMware vCenter Update Manager installed on the remote Windows host is 4.0 earlier than Update 3 or 4.1 earlier than Update 1. The installed version is, therefore, potentially affected by multiple vulnerabilities in the embedded Jetty Web server : - A directory traversal vulnerability allows a remote, unauthenticated attacker to obtain files from the remote host. (CVE-2009-1523) - A cross-site scripting vulnerability allows a remote attacker to execute arbitrary script code in the user
    last seen2020-06-01
    modified2020-06-02
    plugin id52014
    published2011-02-17
    reporterThis script is copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52014
    titleVMSA-2010-0012 : VMware vCenter Update Manager Fix for Jetty Web Server
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52014);
      script_version("1.13");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2009-1523", "CVE-2009-1524");
      script_bugtraq_id(34800);
      script_xref(name:"VMSA", value:"2010-0012");
    
      script_name(english:"VMSA-2010-0012 : VMware vCenter Update Manager Fix for Jetty Web Server");
      script_summary(english:"Checks the version of Update Manager");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has an update manager installed that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of VMware vCenter Update Manager installed on the remote
    Windows host is 4.0 earlier than Update 3 or 4.1 earlier than Update 1. 
    The installed version is, therefore, potentially affected by multiple
    vulnerabilities in the embedded Jetty Web server :
    
      - A directory traversal vulnerability allows a remote,
        unauthenticated attacker to obtain files from the
        remote host. (CVE-2009-1523)
    
      - A cross-site scripting vulnerability allows a remote
        attacker to execute arbitrary script code in the user's
        browser. (CVE-2009-1524)");
      script_set_attribute(attribute:"see_also", value:"http://lists.vmware.com/pipermail/security-announce/2011/000122.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to vCenter Update Manager 4.0 Update 3 / 4.1 Update 1 or
    later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(22, 79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_update_manager");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/07/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/02/17");
    
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is copyright (C) 2011-2018 Tenable Network Security, Inc.");
      script_family(english:"Windows");
    
      script_dependencies("vmware_vcenter_update_mgr_installed.nasl", "http_version.nasl");
      script_require_keys("SMB/VMware vCenter Update Manager/Version", "SMB/VMware vCenter Update Manager/Build", "SMB/VMware vCenter Update Manager/Path");
      script_require_ports("Services/www");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    app = 'VMware vCenter Update Manager';
    version = get_kb_item_or_exit("SMB/" + app + "/Version");
    build = get_kb_item_or_exit("SMB/" + app + "/Build");
    path = get_kb_item_or_exit("SMB/" + app + "/Path");
    
    webservers = get_kb_list("Services/www");
    jettyver = NULL;
    port = 0;
    if (!isnull(webservers))
    {
      webservers = make_list(list_uniq(webservers));
      for (i=0; i < max_index(webservers); i++)
      {
        server_header = http_server_header(port:webservers[i]);
        if (!isnull(server_header) && 'Jetty' >< server_header)
        {
          jettyver = server_header - 'Jetty(';
          jettyver = jettyver - ')';
          port = webservers[i];
          break;
        }
      }
    }
    
    fix = '';
    if (version =~ '^4\\.0\\.' && int(build) < 387643)
    {
      # Check the Jetty version just in case
      if (isnull(jettyver) || ver_compare(ver:jettyver, fix:'6.1.6') <= 0)
        fix = '4.0.0 build 387643';
      jettypatched = TRUE;
    }
    else if (version =~ '^4\\.1\\.' && int(build) < 341095)
    {
      if (isnull(jettyver) || ver_compare(ver:jettyver, fix:'6.1.6') <= 0)
        fix = '4.1.0 build 341095';
      jettypatched = TRUE;
    }
    
    if (fix)
    {
      set_kb_item(name:'www/0'+port+'/XSS', value:TRUE);
    
      port = get_kb_item('SMB/transport');
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version + ' build ' + build +
          '\n  Fixed version     : ' + fix +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    if (jettypatched) exit(0, 'The host is not affected because the workaround has been applied.');
    audit(AUDIT_INST_PATH_NOT_VULN, app, version + ' build ' + build, path);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5500.NASL
    descriptionThis build upgrades jetty to 5.1.15 which addresses CVE-2009-1523 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38917
    published2009-05-27
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38917
    titleFedora 9 : jetty-5.1.15-3.fc9 (2009-5500)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-5500.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38917);
      script_version ("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2009-1523", "CVE-2009-1524");
      script_bugtraq_id(34800);
      script_xref(name:"FEDORA", value:"2009-5500");
    
      script_name(english:"Fedora 9 : jetty-5.1.15-3.fc9 (2009-5500)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This build upgrades jetty to 5.1.15 which addresses CVE-2009-1523
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=499867"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-May/024158.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?51d667a1"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected jetty package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(22, 79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:jetty");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/05/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/05/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC9", reference:"jetty-5.1.15-3.fc9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jetty");
    }
    
  • NASL familyCGI abuses : XSS
    NASL idVMWARE_VCENTER_UPDATE_MGR_XSS.NASL
    descriptionThe version of VMware vCenter Update Manager running on the remote host has a cross-site scripting vulnerability. This is due to a bug in Jetty, the underlying web server. When Jetty displays a directory listing, arbitrary text can be inserted into the page. A remote attacker could exploit this by tricking a user into making a maliciously crafted request, resulting in the execution of arbitrary script code. It is likely this version of Update Manager also has a directory traversal vulnerability, though Nessus did not check for that issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id47897
    published2010-07-29
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47897
    titleVMware vCenter Update Manager XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(47897);
      script_version("1.11");
      script_cvs_date("Date: 2018/11/15 20:50:20");
    
      script_cve_id("CVE-2009-1524");
      script_bugtraq_id(34800);
      script_xref(name:"VMSA", value:"2010-0012");
      script_xref(name:"CERT", value:"402580");
      script_xref(name:"Secunia", value:"40577");
    
      script_name(english:"VMware vCenter Update Manager XSS");
      script_summary(english:"Attempts a non-persistent XSS");
    
      script_set_attribute(attribute:"synopsis", value:"The remote web server has a cross-site scripting vulnerability.");
      script_set_attribute(
        attribute:"description",
        value:
    "The version of VMware vCenter Update Manager running on the remote
    host has a cross-site scripting vulnerability.  This is due to a bug
    in Jetty, the underlying web server.  When Jetty displays a directory
    listing, arbitrary text can be inserted into the page.
    
    A remote attacker could exploit this by tricking a user into making a
    maliciously crafted request, resulting in the execution of arbitrary
    script code.
    
    It is likely this version of Update Manager also has a directory
    traversal vulnerability, though Nessus did not check for that issue."
      );
      script_set_attribute(attribute:"see_also", value:"http://jira.codehaus.org/browse/JETTY-1004");
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.vmware.com/security/advisories/VMSA-2010-0012.html"
      );
      # https://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1023962
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a71f3067"
      );
      script_set_attribute(attribute:"solution", value:"Apply the update referenced in VMware's advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
     script_set_attribute(attribute:"exploit_framework_core", value:"true");
     script_cwe_id(79);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/04/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/07/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/07/29");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_update_manager");
      script_set_attribute(attribute:"cpe",value:"cpe:/a:mortbay:jetty");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses : XSS");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_dependencies("http_version.nasl");
      script_require_keys("www/jetty");
      script_require_ports("Services/www", 9084);
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    
    
    port = get_http_port(default:9084);
    
    banner = get_http_banner(port:port);
    if (isnull(banner))
      exit(1, 'Error getting banner from port '+port+'.');
    if ('Jetty' >!< banner)
      exit(0, 'The web server on port '+port+' doesn\'t appear to be Jetty.');
    
    xss = "<script>alert('" + SCRIPT_NAME + '-' + unixtime() + "')</script>";
    dir = '/vum-fileupload/';
    url = dir + ';' + xss;
    res = http_send_recv3(method:'GET', item:url, port:port, exit_on_fail:TRUE);
    
    if ('<TITLE>Directory: '+url+'</TITLE>' >< res[2])
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        report = get_vuln_report(items:url, port:port);
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
    }
    else exit(0, 'The web server on port '+port+' is not affected.');
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5513.NASL
    descriptionThis bug upgrades jetty to 5.1.15 which addresses CVE-2009-1523. * Wed Feb 11 2009 Jeff Johnston <jjohnstn at redhat.com> 5.1.14-1.10 - Rename jettyc back to .jettyrc. - Resolves #485012 * Tue Feb 03 2009 Jeff Johnston <jjohnstn at redhat.com> 5.1.14-1.9 - Change %%{_sysconfdir}/init.d references to be %%{_initrddir} - Resolves #473585 * Mon Feb 02 2009 Jeff Johnston <jjohnstn at redhat.com> 5.1.14-1.8 - Fixes for unowned directories. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38919
    published2009-05-27
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38919
    titleFedora 10 : jetty-5.1.15-3.fc10 (2009-5513)