7.5
CWE
200
Advisory Published
Updated

CVE-2023-28442: Geoserver for GeoNode sensitive information leak

First published: Thu Mar 23 2023(Updated: )

GeoNode is an open source platform that facilitates the creation, sharing, and collaborative use of geospatial data. Prior to versions 2.20.6, 2.19.6, and 2.18.7, anonymous users can obtain sensitive information about GeoNode configurations from the response of the `/geoserver/rest/about/status` Geoserver REST API endpoint. The Geoserver endpoint is secured by default, but the configuration of Geoserver for GeoNode opens a list of REST endpoints to support some of its public-facing services. The vulnerability impacts both GeoNode 3 and GeoNode 4 instances. Geoserver security configuration is provided by `geoserver-geonode-ext`. A patch for 2.20.7 has been released which blocks access to the affected endpoint. The patch has been backported to branches 2.20.6, 2.19.7, 2.19.6, and 2.18.7. All the published artifacts and Docker images have been updated accordingly. A more advanced patch has been applied to the master and development versions, which require some changes to GeoNode code. They will be available with the next 4.1.0 release. The patched configuration only has an effect on new deployments. For existing setups, the patch must be applied manually inside the Geoserver data directory. The patched file must replace the existing `<geoserver_datadir>/security/rest.properties` file.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Geosolutionsgroup Geonode<2.18.7
Geosolutionsgroup Geonode>=2.19.0<2.19.6
Geosolutionsgroup Geonode>=2.20.0<2.20.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-28442?

    CVE-2023-28442 is a vulnerability in the GeoNode open source platform that allows anonymous users to obtain sensitive information about GeoNode configurations.

  • How does CVE-2023-28442 affect GeoNode?

    CVE-2023-28442 affects GeoNode versions 2.18.7, 2.19.0 to 2.19.6, and 2.20.0 to 2.20.6.

  • What is the severity of CVE-2023-28442?

    CVE-2023-28442 has a severity rating of 5.3 (high).

  • How can I fix CVE-2023-28442?

    To fix CVE-2023-28442, users should update to GeoNode versions 2.18.8, 2.19.7, or 2.20.7 or later.

  • Where can I find more information about CVE-2023-28442?

    More information about CVE-2023-28442 can be found at the following references: [link to GitHub advisory](https://github.com/GeoNode/geonode/security/advisories/GHSA-87mh-vw7c-5v6w), [link to GitHub rest.properties](https://github.com/GeoNode/geoserver-geonode-ext/blob/2.20.7/data/security/rest.properties), [link to GitHub commit](https://github.com/GeoNode/geoserver-geonode-ext/commit/f44cb074d8361c0f4e625013675bdd7bd8203df6).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203