git: c43f42aea2ca - main - security/vuxml: openfire admin console bypass

From: Fernando Apesteguía <fernape_at_FreeBSD.org>
Date: Tue, 21 May 2024 14:00:04 UTC
The branch main has been updated by fernape:

URL: https://cgit.FreeBSD.org/ports/commit/?id=c43f42aea2cad476f44eec3489b8706c28949813

commit c43f42aea2cad476f44eec3489b8706c28949813
Author:     Fernando Apesteguía <fernape@FreeBSD.org>
AuthorDate: 2024-05-21 13:57:49 +0000
Commit:     Fernando Apesteguía <fernape@FreeBSD.org>
CommitDate: 2024-05-21 13:57:49 +0000

    security/vuxml: openfire admin console bypass
    
    NVD assessment not yet provided.
    
    PR:             277054
---
 security/vuxml/vuln/2024.xml | 39 +++++++++++++++++++++++++++++++++++++++
 1 file changed, 39 insertions(+)

diff --git a/security/vuxml/vuln/2024.xml b/security/vuxml/vuln/2024.xml
index a3c894d13d87..45edda3e3fc6 100644
--- a/security/vuxml/vuln/2024.xml
+++ b/security/vuxml/vuln/2024.xml
@@ -1,3 +1,42 @@
+  <vuln vid="9bcff2c4-1779-11ef-b489-b42e991fc52e">
+    <topic>Openfire administration console authentication bypass</topic>
+    <affects>
+      <package>
+	<name>openfire</name>
+	<range><lt>4.6.8</lt></range>
+      </package>
+    </affects>
+    <description>
+	<body xmlns="http://www.w3.org/1999/xhtml">
+	<p>security-advisories@github.com reports:</p>
+	<blockquote cite="http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Execution.html">
+	  <p>Openfire&apos;s administrative console, a web-based
+	application, was found to be vulnerable to a path traversal attack
+	via the setup environment.  This permitted an unauthenticated user
+	to use the unauthenticated Openfire Setup Environment in an already
+	configured Openfire environment to access restricted pages in the
+	Openfire Admin Console reserved for administrative users.  This
+	vulnerability affects all versions of Openfire that have been
+	released since April 2015, starting with version 3.10.0.  The problem
+	has been patched in Openfire release 4.7.5 and 4.6.8, and further
+	improvements will be included in the yet-to-be released first version
+	on the 4.8 branch (which is expected to be version 4.8.0).  Users
+	are advised to upgrade.  If an Openfire upgrade isnt available for
+	a specific release, or isnt quickly actionable, users may see the
+	linked github advisory (GHSA-gw42-f939-fhvm) for mitigation advice.</p>
+	</blockquote>
+	</body>
+    </description>
+    <references>
+      <cvename>CVE-2023-32315</cvename>
+      <url>https://nvd.nist.gov/vuln/detail/CVE-2023-32315</url>
+    </references>
+    <dates>
+      <discovery>2023-05-26</discovery>
+      <entry>2024-05-21</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="e020b0fd-1751-11ef-a490-84a93843eb75">
     <topic>Roundcube -- Cross-site scripting vulnerabilities</topic>
     <affects>