Vulnerabilities > CVE-2009-3156 - Cross-site Scripting vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Cross-site scripting (XSS) vulnerability in the Date Tools sub-module in the Date module 6.x before 6.x-2.3 for Drupal allows remote authenticated users, with "use date tools" or "administer content types" privileges, to inject arbitrary web script or HTML via a "Content type label" field.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-8184.NASL
    description - Advisory ID: DRUPAL-SA-CONTRIB-2009-046 * Project: Date (third-party module) * Version: 6.x * Date: 2009-July-29 * Security risk: Moderately critical * Exploitable from: Remote * Vulnerability: Cross Site Scripting -------- DESCRIPTION -------------------------------------------------------- - The Date module provides a date CCK field that can be added to any content type. The Date Tools module that is bundled with Date module does not properly escape user input when displaying labels for fields on a content type. A malicious user with the
    last seen2020-06-01
    modified2020-06-02
    plugin id40456
    published2009-08-01
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40456
    titleFedora 11 : drupal-date-6.x.2.3-0.fc11 (2009-8184)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-8184.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40456);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2009-3156");
      script_bugtraq_id(35790);
      script_xref(name:"FEDORA", value:"2009-8184");
    
      script_name(english:"Fedora 11 : drupal-date-6.x.2.3-0.fc11 (2009-8184)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Advisory ID: DRUPAL-SA-CONTRIB-2009-046 * Project: Date
        (third-party module) * Version: 6.x * Date: 2009-July-29
        * Security risk: Moderately critical * Exploitable from:
        Remote * Vulnerability: Cross Site Scripting --------
        DESCRIPTION
        --------------------------------------------------------
        - The Date module provides a date CCK field that can be
        added to any content type. The Date Tools module that is
        bundled with Date module does not properly escape user
        input when displaying labels for fields on a content
        type. A malicious user with the 'use date tools'
        permission of the Date Tools sub- module, or the
        'administer content types' permission could attempt a
        cross site scripting [1] (XSS) attack when creating a
        new content type, leading to the user gaining full
        administrative access. -------- VERSIONS AFFECTED
        --------------------------------------------------- *
        Date for Drupal 6.x prior to 6.x-2.3 Drupal core is not
        affected. If you do not use the contributed Date module,
        there is nothing you need to do. -------- SOLUTION
        --------------------------------------------------------
        ---- Upgrade to the latest version: * If you use Date
        for Drupal 6.x upgrade to Date 6.x-2.3 [2] Note that the
        'use date tools' permission has been renamed as
        'administer date tools' to clarify that this is an
        administrative permission (it allows the creation of new
        content types via a wizard form). You will need to
        re-assign this permission to any roles that were using
        it. See also the Date project page [3]. --------
        REPORTED BY
        --------------------------------------------------------
        - Stella Power [4] of the Drupal Security Team --------
        FIXED BY
        --------------------------------------------------------
        ---- Stella Power [5] and Karen Stevenson [6], the
        project maintainer. -------- CONTACT
        --------------------------------------------------------
        ----- The security contact for Drupal can be reached at
        security at drupal.org or via the form at
        http://drupal.org/contact. [1]
        http://en.wikipedia.org/wiki/Cross-site_scripting [2]
        http://drupal.org/node/534332 [3]
        http://drupal.org/project/date [4]
        http://drupal.org/user/66894 [5]
        http://drupal.org/user/66894 [6]
        http://drupal.org/user/45874
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://drupal.org/node/534332"
      );
      # http://drupal.org/project/date
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.drupal.org/project/date"
      );
      # http://en.wikipedia.org/wiki/Cross-site_scripting
      script_set_attribute(
        attribute:"see_also",
        value:"https://en.wikipedia.org/wiki/Cross-site_scripting"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-July/027268.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3343e02e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected drupal-date package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:S/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:drupal-date");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^11([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 11.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC11", reference:"drupal-date-6.x.2.3-0.fc11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "drupal-date");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-8162.NASL
    description - Advisory ID: DRUPAL-SA-CONTRIB-2009-046 * Project: Date (third-party module) * Version: 6.x * Date: 2009-July-29 * Security risk: Moderately critical * Exploitable from: Remote * Vulnerability: Cross Site Scripting -------- DESCRIPTION -------------------------------------------------------- - The Date module provides a date CCK field that can be added to any content type. The Date Tools module that is bundled with Date module does not properly escape user input when displaying labels for fields on a content type. A malicious user with the
    last seen2020-06-01
    modified2020-06-02
    plugin id40455
    published2009-08-01
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40455
    titleFedora 10 : drupal-date-6.x.2.3-0.fc10 (2009-8162)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-8162.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40455);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2009-3156");
      script_bugtraq_id(35790);
      script_xref(name:"FEDORA", value:"2009-8162");
    
      script_name(english:"Fedora 10 : drupal-date-6.x.2.3-0.fc10 (2009-8162)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Advisory ID: DRUPAL-SA-CONTRIB-2009-046 * Project: Date
        (third-party module) * Version: 6.x * Date: 2009-July-29
        * Security risk: Moderately critical * Exploitable from:
        Remote * Vulnerability: Cross Site Scripting --------
        DESCRIPTION
        --------------------------------------------------------
        - The Date module provides a date CCK field that can be
        added to any content type. The Date Tools module that is
        bundled with Date module does not properly escape user
        input when displaying labels for fields on a content
        type. A malicious user with the 'use date tools'
        permission of the Date Tools sub- module, or the
        'administer content types' permission could attempt a
        cross site scripting [1] (XSS) attack when creating a
        new content type, leading to the user gaining full
        administrative access. -------- VERSIONS AFFECTED
        --------------------------------------------------- *
        Date for Drupal 6.x prior to 6.x-2.3 Drupal core is not
        affected. If you do not use the contributed Date module,
        there is nothing you need to do. -------- SOLUTION
        --------------------------------------------------------
        ---- Upgrade to the latest version: * If you use Date
        for Drupal 6.x upgrade to Date 6.x-2.3 [2] Note that the
        'use date tools' permission has been renamed as
        'administer date tools' to clarify that this is an
        administrative permission (it allows the creation of new
        content types via a wizard form). You will need to
        re-assign this permission to any roles that were using
        it. See also the Date project page [3]. --------
        REPORTED BY
        --------------------------------------------------------
        - Stella Power [4] of the Drupal Security Team --------
        FIXED BY
        --------------------------------------------------------
        ---- Stella Power [5] and Karen Stevenson [6], the
        project maintainer. -------- CONTACT
        --------------------------------------------------------
        ----- The security contact for Drupal can be reached at
        security at drupal.org or via the form at
        http://drupal.org/contact. [1]
        http://en.wikipedia.org/wiki/Cross-site_scripting [2]
        http://drupal.org/node/534332 [3]
        http://drupal.org/project/date [4]
        http://drupal.org/user/66894 [5]
        http://drupal.org/user/66894 [6]
        http://drupal.org/user/45874
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://drupal.org/node/534332"
      );
      # http://drupal.org/project/date
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.drupal.org/project/date"
      );
      # http://en.wikipedia.org/wiki/Cross-site_scripting
      script_set_attribute(
        attribute:"see_also",
        value:"https://en.wikipedia.org/wiki/Cross-site_scripting"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-July/027241.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?31807578"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected drupal-date package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:S/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:drupal-date");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^10([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 10.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC10", reference:"drupal-date-6.x.2.3-0.fc10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "drupal-date");
    }