Multiple vulnerabilities in Liferay Enterprise Portal



Published: 2018-07-12
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID N/A
CWE-ID CWE-79
CWE-200
CWE-601
CWE-352
CWE-20
CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Liferay Enterprise Portal
Web applications / CMS

Vendor Liferay

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU13834

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 7.1 or later.

Vulnerable software versions

Liferay Enterprise Portal: 7.0 CE GA7

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapU...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU13835

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to obtain potentially sensitive information.

The weakness exists due to blogs titles are visible to users without the appropriate view permission. A remote attacker can gain access to arbitrary data.

Mitigation

Update to version 7.1 or later.

Vulnerable software versions

Liferay Enterprise Portal: 7.0 CE GA7

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapUm8Xc/content/cst-7054-blog-titles-leaked-to-users-without-view-permission?inheritRedirect=false&redirect=https%3A%2F%2Fdev.liferay.com%2Fweb%2Fcommunity-security-team%2Fknown-vulnerabilities%3Fp_p_id%3D101_INSTANCE_4AHAYapUm8Xc%26p_p_lifecycle%3D0%26p_p_state%3Dnormal%26p_p_mode%3Dview%26p_p_col_id%3Dcolumn-1%26p_p_col_pos%3D1%26p_p_col_count%3D4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Open redirect

EUVDB-ID: #VU13836

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to redirect the target user to external websites.

The weakness exists due to open redirect. A remote attacker can use a specially crafted image link, trick the victim into opening it and redirect users to malicious website.

Mitigation

Update to version 7.1 or later.

Vulnerable software versions

Liferay Enterprise Portal: 7.0 CE GA7

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapUm8Xc/content/cst-7055-open-redirect-prevention-circumvention?inheritRedirect=false&redirect=https%3A%2F%2Fdev.liferay.com%2Fweb%2Fcommunity-security-team%2Fknown-vulnerabilities%3Fp_p_id%3D101_INSTANCE_4AHAYapUm8Xc%26p_p_lifecycle%3D0%26p_p_state%3Dnormal%26p_p_mode%3Dview%26p_p_col_id%3Dcolumn-1%26p_p_col_pos%3D1%26p_p_col_count%3D4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU13837

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to obtain potentially sensitive information.

The weakness exists due to the password for a Form's REST data provider does not obfuscate the password. A remote attacker can gain access to user's credentials.

Mitigation

Update to version 7.1 or later.

Vulnerable software versions

Liferay Enterprise Portal: 7.0 CE GA7

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapUm8Xc/content/cst-7056-form-rest-data-provider-password-disclosure?inheritRedirect=false&redirect=https%3A%2F%2Fdev.liferay.com%2Fweb%2Fcommunity-security-team%2Fknown-vulnerabilities%3Fp_p_id%3D101_INSTANCE_4AHAYapUm8Xc%26p_p_lifecycle%3D0%26p_p_state%3Dnormal%26p_p_mode%3Dview%26p_p_col_id%3Dcolumn-1%26p_p_col_pos%3D1%26p_p_col_count%3D4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Cross-site request forgery

EUVDB-ID: #VU13838

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to perform CSRF attack.

The weakness exists due to insufficient CSRF protections. A remote attacker can create a specially crafted HTML page or URL, trick the victim into visiting it, gain access to the system and add comments on behalf of a user.

Mitigation

Update to version 7.1 or later.

Vulnerable software versions

Liferay Enterprise Portal: 7.0 CE GA7

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapUm8Xc/content/cst-7057-csrf-vulnerability-with-comments?inheritRedirect=false&redirect=https%3A%2F%2Fdev.liferay.com%2Fweb%2Fcommunity-security-team%2Fknown-vulnerabilities%3Fp_p_id%3D101_INSTANCE_4AHAYapUm8Xc%26p_p_lifecycle%3D0%26p_p_state%3Dnormal%26p_p_mode%3Dview%26p_p_col_id%3Dcolumn-1%26p_p_col_pos%3D1%26p_p_col_count%3D4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) CSV injection

EUVDB-ID: #VU13839

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to bypass security restrictions.

The weakness exists due to CSV injection. A remote attacker can trick the victim into opening a specially crafted CSV file with a spreadsheet program (e.g., Microsoft Excel, LibreOffice Calc, Google Sheets) and bypass security restrictions.

Mitigation

Update to version 7.1 or later.

Vulnerable software versions

Liferay Enterprise Portal: 7.0 CE GA7

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapUm8Xc/content/cst-7058-csv-injection-in-forms-ddl-and-user-export?inheritRedirect=false&redirect=https%3A%2F%2Fdev.liferay.com%2Fweb%2Fcommunity-security-team%2Fknown-vulnerabilities%3Fp_p_id%3D101_INSTANCE_4AHAYapUm8Xc%26p_p_lifecycle%3D0%26p_p_state%3Dnormal%26p_p_mode%3Dview%26p_p_col_id%3Dcolumn-1%26p_p_col_pos%3D1%26p_p_col_count%3D4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) OS command injection

EUVDB-ID: #VU13840

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute shell commands on the target system.

The weakness exists due to OS command injection in SendmailHook when processing of the user’s input data. A remote attacker can inject and execute arbitrary shell commands with root privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 7.1 or later.

Vulnerable software versions

Liferay Enterprise Portal: 7.0 CE GA7

External links

http://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapUm8Xc/content/cst-7059-theoretical-os-commaind-injection-in-sendmailhook?inheritRedirect=false&redirect=https%3A%2F%2Fdev.liferay.com%2Fweb%2Fcommunity-security-team%2Fknown-vulnerabilities%3Fp_p_id%3D101_INSTANCE_4AHAYapUm8Xc%26p_p_lifecycle%3D0%26p_p_state%3Dnormal%26p_p_mode%3Dview%26p_p_col_id%3Dcolumn-1%26p_p_col_pos%3D1%26p_p_col_count%3D4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###