lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 17 Nov 2015 16:39:12 +0100 (CET)
From: Martin Heiland <martin.heiland.lists@...n-xchange.com>
To: bugtraq@...urityfocus.com
Subject: Open-Xchange Security Advisory 2015-11-17

Product: Open-Xchange Guard
Vendor: Open-Xchange GmbH

Internal reference: 41466 (Bug ID)
Vulnerability type: Cross-Site-Scripting (CWE-80)
Vulnerable version: 2.0
Vulnerable component: guard
Report confidence: Confirmed
Solution status: Fixed by vendor
Fixed version: 2.0.0-rev11
Researcher Credits: Eduard Hauck
Vendor notification: 2015-09-25
Solution date: 2015-09-30
CVE reference: CVE-2015-7385
CVSSv2: 5.7 (AV:N/AC:M/Au:N/C:P/I:N/A:N/E:POC/RL:U/RC:C/CDP:LM/TD:H/CR:ND/IR:ND/AR:ND)

Vulnerability Details:
PGP public keys allow to specify arbitrary "User ID" information that gets encoded to the public key and is presented to OX Guard users at "Guard PGP Settings". Public keys containing such content are still valid. Therefor they can be distributed and in case the uid field contains javascript code, they can be used to inject code.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). The vulnerability may be used to hide and store malicious content that got injected via another vulnerablity or social engineering.

Solution:
Users should update to the latest patch releases 2.0.0-rev11 or later.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ