Lucene search

K
cve[email protected]CVE-2024-23634
HistoryMar 20, 2024 - 4:15 p.m.

CVE-2024-23634

2024-03-2016:15:07
CWE-20
CWE-73
web.nvd.nist.gov
32
geoserver
vulnerability
file renaming
denial of service
data deletion
security
java
nvd
cve-2024-23634
open source
software
rest api
arbitrary files

6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. An arbitrary file renaming vulnerability exists in versions prior to 2.23.5 and 2.24.2 that enables an authenticated administrator with permissions to modify stores through the REST Coverage Store or Data Store API to rename arbitrary files and directories with a name that does not end in .zip. Store file uploads rename zip files to have a .zip extension if it doesn’t already have one before unzipping the file. This is fine for file and url upload methods where the files will be in a specific subdirectory of the data directory but, when using the external upload method, this allows arbitrary files and directories to be renamed. Renaming GeoServer files will most likely result in a denial of service, either completely preventing GeoServer from running or effectively deleting specific resources (such as a workspace, layer or style). In some cases, renaming GeoServer files could revert to the default settings for that file which could be relatively harmless like removing contact information or have more serious consequences like allowing users to make OGC requests that the customized settings would have prevented them from making. The impact of renaming non-GeoServer files depends on the specific environment although some sort of denial of service is a likely outcome. Versions 2.23.5 and 2.24.2 contain a fix for this issue.

Affected configurations

Vulners
Node
geoservergeoserverRange<2.23.5
OR
geoservergeoserverRange2.24.02.24.2
VendorProductVersionCPE
geoservergeoserver*cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*
geoservergeoserver*cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "geoserver",
    "product": "geoserver",
    "versions": [
      {
        "version": "< 2.23.5",
        "status": "affected"
      },
      {
        "version": ">= 2.24.0, < 2.24.2",
        "status": "affected"
      }
    ]
  }
]

6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Related for CVE-2024-23634