Multiple vulnerabilities in Liferay Portal



Published: 2017-08-08
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID N/A
CWE-ID CWE-400
CWE-20
CWE-79
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Liferay Enterprise Portal
Web applications / CMS

Vendor Liferay

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU8547

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to errors in AggregateFilter, MinifierFilter and DynamicCSSFilter components. A remote attacker can use a specially crafted URL to consume all available disk space on the system and cause denial of service (DoS) conditions.

 

Mitigation

Install update from vendor's repository:
https://sourceforge.net/projects/liferay-patches/files/7.0.3%20GA4/
https://github.com/community-security-team/liferay-portal/compare/7.0.3-ga4...7.0.3-CST-7028.patch

Vulnerable software versions

Liferay Enterprise Portal: 7.0.0 A1 - 7.0.3 GA4

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapU...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU8548

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to insufficient input sanitization when creating or editing Wiki pages. A remote authenticated attacker with permissions to create or edit a Wiki page can cause a denial of service (DoS) in the portal via crafted form parameters.

Mitigation

Install update from vendor's repository:
https://sourceforge.net/projects/liferay-patches/files/7.0.3%20GA4/
https://github.com/community-security-team/liferay-portal/compare/7.0.3-ga4...7.0.3-CST-7029.patch

Vulnerable software versions

Liferay Enterprise Portal: 7.0.0 A1 - 7.0.3 GA4

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapU...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU8549

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability exists due to insufficient input sanitization in various web application components. A remote attacker can trick the victim into visiting a specially crafted link and execute arbitrary HTML and script code in victim’s browser in security context of the affected website.

Mitigation

Install update from vendor's repository:
https://sourceforge.net/projects/liferay-patches/files/7.0.3%20GA4/
https://github.com/community-security-team/liferay-portal/compare/7.0.3-ga4...7.0.3-CST-7030.patch

Vulnerable software versions

Liferay Enterprise Portal: 7.0.0 A1 - 7.0.3 GA4

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapU...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU8550

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive data.

The vulnerability exists due to excessive data output. A remote attacker can use a specially crafted URL to obtain path to all OSGi bundles.

Mitigation

Install update from vendor's repository:
https://sourceforge.net/projects/liferay-patches/files/7.0.3%20GA4/
https://github.com/community-security-team/liferay-portal/compare/7.0.3-ga4...7.0.3-CST-7032.patch

Vulnerable software versions

Liferay Enterprise Portal: 7.0.0 A1 - 7.0.3 GA4

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapU...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###