Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1xcDVtLWMzbTktOHEycM4AAt2k

JSPUI vulnerable to path traversal in submission (resumable) upload

Impact

The JSPUI resumable upload implementations in SubmissionController and FileUploadRequest are vulnerable to multiple path traversal attacks, allowing an attacker to create files/directories anywhere on the server writable by the Tomcat/DSpace user, by modifying some request parameters during submission. This path traversal can only be executed by a user with special privileges (submitter rights). This vulnerability only impacts the JSPUI.

This vulnerability does NOT impact the XMLUI or 7.x.

Patches

DSpace 6.x:

DSpace 5.x:

Apply the patch to your DSpace

If at all possible, we recommend upgrading your DSpace site based on the upgrade instructions. However, if you are unable to do so, you can manually apply the above patches as follows:

  1. Download the appropriate patch file to the machine where DSpace is running
  2. From the [dspace-src] folder, apply the patch, e.g. git apply [name-of-file].patch
  3. Now, update your DSpace site (based loosely on the Upgrade instructions). This generally involves three steps:
    1. Rebuild DSpace, e.g. mvn -U clean package (This will recompile all DSpace code)
    2. Redeploy DSpace, e.g. ant update (This will copy all updated WARs / configs to your installation directory). Depending on your setup you also may need to copy the updated WARs over to your Tomcat webapps folder.
    3. Restart Tomcat

Workarounds

There are no known workarounds. However, this vulnerability cannot be exploited by an anonymous user or a basic user. The user must first have submitter privileges to at least one Collection and be able to determine how to modify the request parameters to exploit the vulnerability.

References

Discovered & reported by Johannes Moritz of Ripstech

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-qp5m-c3m9-8q2p
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1xcDVtLWMzbTktOHEycM4AAt2k
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 1 year ago
Updated: over 1 year ago


CVSS Score: 8.2
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H

Identifiers: GHSA-qp5m-c3m9-8q2p, CVE-2022-31194
References: Repository: https://github.com/DSpace/DSpace
Blast Radius: 17.0

Affected Packages

maven:org.dspace:dspace-jspui
Dependent packages: 7
Dependent repositories: 119
Downloads:
Affected Version Ranges: >= 6.0, < 6.4, >= 4.0, < 5.11
Fixed in: 6.4, 5.11
All affected versions:
All unaffected versions: 1.5.0, 1.5.1, 1.5.2, 1.6.0, 1.6.1, 1.6.2, 1.7.0, 1.7.1, 1.7.2, 1.7.3, 1.8.0, 1.8.1, 1.8.2, 1.8.3