Security

Tim’s RED Team Research reports 3 new CVEs, two of which in 4G/5G

Telecom Italia Red Team Research (RTR) laboratory led by Massimiliano Brolli reported three new flaws in Oracle GlassFish and Nokia NetAct.

Telecom Italia Red Team Research (RTR) laboratory led by Massimiliano Brolli, reported three new vulnerabilities affecting Oracle GlassFish and Nokia NetAct, as reported on the online project’s page.

Two vulnerabilities affect Nokia NetAct, a mobile network management system, offering a centralized view of multi-technology networks, as 5G, 4G, 3G and 2G. The system offers built-in management of all the best daily operations without interruptions, including configuration management, monitoring, and software management. NetAct supports network elements in both radio mobile and core network, Wi-Fi, IoT, public security and telco cloud.

The last vulnerability has been found in GlassFish, an Oracle’s product that offers full support to Java EE 8 specifications (it is the reference implementation) with last API’s versions for technologies as Java Servlet 4, JavaServer Pages (JSP 2.3), Enterprise JavaBeans (EJB 3.2), Java Persistence API (JPA 2.1).

The vulnerabilities have been discovered by Red Team Research’s researchers and promptly reported to the respective vendors where the relevant CVEs were subsequently issued, then, published in the National Vulnerability Database of the United States of America and finally, listed by NIST.

  • CVE-2021-26597 – NOKIA NetAct
    • Vulnerability Description: Unrestricted Upload of File with Dangerous Type – CWE-434
    • Software Version: NOKIA NetAct 18A
    • Credits: Raffaella Robles, Andrea Carlo Maria Dattola, Massimiliano Brolli
    • An issue was discovered in Nokia NetAct 18A. A remote user, authenticated to the NOKIA NetAct Web Page, can visit the Site Configuration Tool web site section and arbitrarily upload potentially dangerous files without restrictions via the /netact/sct dir parameter in conjunction with the operation=upload value.
  • CVE-2021-26596 – NOKIA NetAct
    • Vulnerability Description: Improper Neutralization of Input During Web Page Generation (Stored Cross-Site Scripting) – CWE-79
    • Software Version: NOKIA NetAct 18A
    • Credits: Raffaella Robles, Andrea Carlo Maria Dattola, Massimiliano Brolli
    • An issue was discovered in Nokia NetAct 18A. A malicious user can change a filename of an uploaded file to include JavaScript code, which is then stored and executed by a victim’s web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is posted publicly or e-mailed directly to victims. Here, the /netact/sct filename parameter is used.
  • CVE-2021-3314 – Oracle GlassFish Server
    • Vulnerability Description: Improper Neutralization of Input During Web Page Generation (Cross-Site Scripting) – CWE-79
    • Software Version: <= 3.1.2.18
    • Credits: Francesco Giordano, Massimiliano Brolli

** UNSUPPORTED WHEN ASSIGNED ** Oracle GlassFish Server 3.1.2.18 and below allows /common/logViewer/logViewer.jsf XSS. A malicious user can cause an administrator user to supply dangerous content to the vulnerable page, which is then reflected back to the user and executed by the web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is publicly posted or sent via email to victims. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

TIM zeroday research laboratory is working for a year and a half (according to the first CVE issued) and 52 undocumented vulnerabilities have already been identified, on various products including NOKIA, Oracle, Siemens, IBM, Selesta, Johnson & Controls, Schneider Electric and others.

TIM is one of the very few Italian industrial companies to conduct research into undocumented vulnerabilities and this project is unique in its kind.

Source: https://www.gruppotim.it/redteam

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Turla)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco warns of password-spraying attacks targeting Secure Firewall devices

Cisco warns customers of password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services…

3 hours ago

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

7 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

21 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

2 days ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

This website uses cookies.