Multiple vulnerabilities in Apache Answer



Published: 2024-03-08
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-26578
CVE-2024-23349
CVE-2024-22393
CWE-ID CWE-362
CWE-79
CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Answer
Web applications / Other software

Vendor Apache Foundation

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Race condition

EUVDB-ID: #VU87301

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26578

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain restrictions.

The vulnerability exists due to a race condition when processing user registration. A remote attacker can perform multiple repeated submission during registration resulted in the registration of the same user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Answer: 0.2.0 - 1.2.1

External links

http://lists.apache.org/thread/ko0ksnznt2484lxt0zts2ygr82ldkhcb
http://www.openwall.com/lists/oss-security/2024/02/22/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU87299

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23349

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in Apache Answer. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Answer: 0.2.0 - 1.2.1

External links

http://lists.apache.org/thread/y5902t09vfgy7892z3vzr1zq900sgyqg
http://www.openwall.com/lists/oss-security/2024/02/22/2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU87298

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-22393

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application. A remote attacker can upload large files to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Answer: 0.2.0 - 1.2.1

External links

http://lists.apache.org/thread/f58l6dr4r74hl6o71gn47kmn44vw12cv
http://www.openwall.com/lists/oss-security/2024/02/22/1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###