Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

OpenMRS Multiple Vulnerabilities

Medium

Synopsis

Tenable Research has discovered a number of security-related issues in the OpenMRS Reference Application. We have confirmed these issues exist in version 2.9.0.

The details of these issues are as follows:

---
XSS via Referrer Headers and Arbitrary Parameters
---
The application copies "Referrer" header values into an html element named "redirectUrl" within many webpages (such as login.htm). There is insufficient validation for this parameter, which allows for the possibility of cross-site scripting.

The following is an example curl command to illustrate the issue:

curl -i -s -k -X $'GET' -H $'Host: 10.0.0.54:8082' -H $'Referer: http://10.0.0.54:8082/openmrs-standalone/\">asdf<script>alert(1);</script>asdf' $'http://10.0.0.54:8082/openmrs-standalone/login.htm'

CVSSv2: (AV:N/AC:M/Au:N/C:P/I:P/A:P) - 6.8

---
XSS in UIFramework Error Page
---
The UI Framework Error Page reflects arbitrary, user-supplied input back to the browser, which can result in XSS. Any page that is able to trigger a UI Framework Error is susceptible to this issue.

The following is an example of this issue: http://<host>/<openmrs path>/coreapps%3Cimg%20src=a%20onerror=alert(1)%3E/findpatient/findPatient.page

The above payload decodes to: <img src=a onerror=alert(1)>

This payload can be used in almost any path for the OpenMRS application as far as I can tell.

CVSSv2: (AV:N/AC:M/Au:N/C:P/I:P/A:P) - 6.8

---
XSS in Login Page's sessionLocation parameter
---
The sessionLocation paramter for the login page is vulnerable to cross-site scripting. Using the following payload for the paramter illustrates the issue: <script>alert(1);</script>

CVSSv2: (AV:N/AC:M/Au:N/C:P/I:P/A:P) - 6.8

---
XSS in ActiveVisit page's app parameter
---
The app parameter for the ActiveVisit's page is vulnerable to cross-site scripting.

For example: http://<host>/<openmrs path>/coreapps/activeVisits.page?app=coreapps.activeVisits"><script>alert(1)</script>

This attack requires authentication.

CVSSv2: (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0

---
Authentication Bypass for Data Import
---
The import functionality of the Data Exchange Module does not properly redirect to a login page when an unauthenticated user attempts to access it. For example, by visiting "http://<host>/<openmrs path>/module/dataexchange/import.form" directly, any user is able to import arbitrary information.

CVSSv2: (AV:N/AC:L/Au:N/C:N/I:P/A:P) - 6.4

---
Authentication Bypass for Data Export
---
The export functionality of the Data Exchange Module does not properly redirect to a login page when an unauthenticated user attempts to access it. For example, by visiting "http://<host>/<openmrs path>/module/dataexchange/export.form" directly, any user is able to export potentially sensitive information.

CVSSv2: (AV:N/AC:L/Au:N/C:P/I:N/A:N) - 5.0

Solution

Upgrade to the latest supported version of OpenMRS.

Disclosure Timeline

January 3, 2020 - Tenable attempts to establish security contact.
January 6, 2020 - Tenable discloses to [email protected]. April 5, 2020 marks 90 days.
January 7, 2020 - OpenMRS acknowledges report, but has an email malfunction. They request disclosure to be resent.
January 7, 2020 - Tenable resends disclosure.
January 20, 2020 - OpenMRS claims they did not receive clarification message.
January 21, 2020 - Tenable resends disclosure.
January 21, 2020 - OpenMRS acknowledges disclosure and requests extension.
January 22, 2020 - Tenable denies request, but states it can be revisited later in the process.
January 27, 2020 - OpenMRS provides drafted patches and patched standalone version for testing.
January 28, 2020 - Tenable acknowledges.
March 2, 2020 - Tenable requests status update.
April 1, 2020 - OpenMRS states that fixes should be deployed by end of week (April 3).
April 2, 2020 - Tenable acknowledges.
April 5, 2020 - OpenMRS states that fixes are out.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2020-18
Credit:
Jimi Sebree
CVSSv2 Base / Temporal Score:
6.8 / 5.6
CVSSv2 Vector:
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Affected Products:
OpenMRS 2.9.0 and prior
Risk Factor:
Medium

Advisory Timeline

April 6, 2020 - Initial release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training