U.S. CISA adds an OSGeo GeoServer flaw to its Known Exploited Vulnerabilities catalog
嗯,用户让我帮忙总结一篇文章的内容,控制在100字以内,而且不需要用“文章内容总结”之类的开头。我得先仔细阅读这篇文章,理解主要信息。 文章讲的是美国网络安全和基础设施安全局(CISA)将一个OSGeo GeoServer的漏洞加入到已知被利用的漏洞目录中。这个漏洞的CVE编号是CVE-2025-58360,CVSS评分为8.2。GeoServer是一个开源服务器,用于共享和编辑地理空间数据。 漏洞具体是在/GetMap端点中存在XXE(XML外部实体)漏洞,影响了特定版本的GeoServer。攻击者可以利用这个漏洞访问内部文件或触发服务器请求。虽然没有公开的技术细节,但加拿大网络中心确认已经有活跃的利用。 CISA要求联邦机构在2026年1月1日前修复这个漏洞,并提到之前也有类似的攻击事件发生。因此,总结时需要包括CISA加入漏洞、漏洞细节、影响版本、修复版本以及修复截止日期等关键点。 接下来,我要把这些信息浓缩到100字以内,确保涵盖所有重要信息:CISA加入漏洞、CVE编号、CVSS评分、XXE漏洞的位置和影响版本、修复版本以及修复截止日期。同时,避免使用任何开头语句,直接描述内容。 可能的结构是:CISA将OSGeo GeoServer的XXE漏洞加入目录,影响特定版本,修复版本已发布,并要求在2026年1月前修复。 最后检查字数是否在限制内,并确保语言简洁明了。 </think> 美国网络安全机构CISA将OSGeo GeoServer中的XML外部实体(XXE)漏洞(CVE-2025-58360)加入已知被利用漏洞目录。该漏洞影响特定版本的GeoServer,在/GetMap端点中未正确清理XML输入,可能导致文件泄露或服务器请求伪造。修复版本已发布,CISA要求联邦机构于2026年1月前完成修复。 2025-12-12 09:24:42 Author: securityaffairs.com(查看原文) 阅读量:5 收藏

U.S. CISA adds an OSGeo GeoServer flaw to its Known Exploited Vulnerabilities catalog

Pierluigi Paganini December 12, 2025

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds an OSGeo GeoServer flaw to its Known Exploited Vulnerabilities catalog.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added an OSGeo GeoServer flaw, tracked as CVE-2025-58360 (CVSS Score of 8.2), to its Known Exploited Vulnerabilities (KEV) catalog.

GeoServer is an open-source server that allows users to share and edit geospatial data.

GeoServer (v2.26.0–2.26.1 and v2.25.x before 2.25.6) contained an XML External Entity (XXE) flaw in the /geoserver/wms GetMap endpoint. Because XML input wasn’t properly sanitized, attackers could embed external entities in requests, potentially accessing internal files or triggering server-side requests. The vulnerability is fixed in versions 2.25.6, 2.26.3, and 2.27.0.

“GeoServer is an open source server that allows users to share and edit geospatial data. From version 2.26.0 to before 2.26.2 and before 2.25.6, an XML External Entity (XXE) vulnerability was identified.” reads the advisory. “The application accepts XML input through a specific endpoint /geoserver/wms operation GetMap. However, this input is not sufficiently sanitized or restricted, allowing an attacker to define external entities within the XML request.”

No technical details are yet available on how CVE-2025-58360 is being exploited in attacks in the wild. Canada’s Cyber Centre confirmed on November 28, 2025, that an exploit is already active in the wild.

“Open-source reporting indicates that an exploit for CVE-2025-58360 exists in the wild.” reads the alert published by the Canadian Centre for Cyber Security. “The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.”

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

Experts also recommend that private organizations review the Catalog and address the vulnerabilities in their infrastructure.

CISA orders federal agencies to fix this vulnerability by January 1st, 2026.

In September 2025, US CISA revealed that threat actors exploited an unpatched vulnerability in GeoServer to breach a U.S. federal civilian agency’s network.

Threat actors breached a U.S. federal agency via unpatched GeoServer flaw, tracked as CVE-2024-36401 (CVSS score of 9.8), which is a critical remote code execution (RCE) issue.

In mid-July 2024, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the flaw to its Known Exploited Vulnerabilities (KEV) catalog.

CISA launched incident response at a U.S. FCEB agency after its EDR tool detected potential malicious activity. The attackers gained access to the agency’s network on July 11, 2024.

Once inside the agency’s network, the attackers exploited the same vulnerability to access a second GeoServer and moved laterally to two other servers.

Threat actors moved laterally to a web and SQL server, deploying web shells like China Chopper and scripts for persistence, remote access, and privilege escalation. They also leveraged living-off-the-land techniques to evade detection.

Pierluigi Paganini

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

(SecurityAffairs – hacking, US CISA Known Exploited Vulnerabilities catalog)




文章来源: https://securityaffairs.com/185604/hacking/u-s-cisa-adds-an-osgeo-geoserver-flaw-to-its-known-exploited-vulnerabilities-catalog.html
如有侵权请联系:admin#unsafe.sh