Critical OSGeo GeoServer Flaw Under Active Attack: CISA Urges Immediate Mitigation

Critical OSGeo GeoServer Vulnerability Under Active Exploitation: Immediate Action Required

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert concerning a critical security flaw in OSGeo GeoServer, a widely utilized open-source server for sharing geospatial data. This vulnerability, identified as CVE-2025-58360, has been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog, indicating active exploitation by malicious actors targeting both public and private sector organizations.

Understanding CVE-2025-58360

CVE-2025-58360 is classified as an Improper Restriction of XML External Entity (XXE) Reference vulnerability. This flaw resides in GeoServer’s handling of XML input, particularly within the `/geoserver/wms` endpoint during `GetMap` operations. The vulnerability arises from the software’s failure to adequately restrict external entities in XML requests. As a result, remote attackers can craft malicious XML payloads that define external entities, leading to several potential security breaches:

– Unauthorized File Access: Attackers can exploit this vulnerability to read arbitrary files on the server, potentially exposing sensitive information.

– Server-Side Request Forgery (SSRF): By interacting with backend or external systems, attackers can manipulate the server into making unintended requests, which can be leveraged to bypass security controls or access restricted resources.

– Denial-of-Service (DoS): Malicious XML payloads can be designed to consume excessive server resources, leading to service disruptions or crashes.

CISA’s Response and Recommendations

In response to the active exploitation of this vulnerability, CISA has mandated immediate action from federal civilian executive branch (FCEB) agencies. According to Binding Operational Directive (BOD) 22-01, these agencies are required to identify and remediate the vulnerability by January 1, 2026. While this directive specifically targets federal agencies, CISA strongly advises all organizations utilizing OSGeo GeoServer to prioritize addressing this security issue.

Recommended Mitigation Steps:

1. Apply Vendor Fixes: Organizations should promptly apply patches or updates provided by the OSGeo GeoServer development team to address CVE-2025-58360.

2. Follow CISA’s Guidance for Cloud Services: For cloud-based deployments, adhere to CISA’s recommendations to secure cloud environments against this vulnerability.

3. Discontinue Use if Necessary: If immediate remediation is not feasible, consider temporarily discontinuing the use of the affected GeoServer versions until appropriate fixes can be implemented.

The Importance of Timely Action

The inclusion of CVE-2025-58360 in CISA’s KEV catalog underscores the severity and active exploitation of this vulnerability. Organizations that fail to address this issue promptly risk unauthorized data access, service disruptions, and potential breaches that could have far-reaching consequences.

Conclusion

The discovery and active exploitation of CVE-2025-58360 in OSGeo GeoServer highlight the critical need for organizations to remain vigilant and proactive in their cybersecurity efforts. By promptly applying patches, following CISA’s directives, and implementing robust security measures, organizations can mitigate the risks associated with this vulnerability and protect their geospatial data infrastructure from malicious attacks.