lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 2 Jan 2020 12:43:23 +0100
From: Open-Xchange GmbH via Fulldisclosure <fulldisclosure@...lists.org>
To: fulldisclosure@...lists.org
Subject: [FD] Open-Xchange Security Advisory 2020-01-02

Dear subscribers,

we're sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs (open-xchange, appsuite, dovecot, powerdns) at HackerOne.

Yours sincerely,
Martin Heiland, Open-Xchange GmbH



Product: OX App Suite
Vendor: OX Software GmbH



Internal reference: 67097 (Bug ID)
Vulnerability type: Cross-site scripting (CWE-80)
Vulnerable version: 7.10.2 and earlier
Vulnerable component: backend
Report confidence: Confirmed
Solution status: Fixed by Vendor
Fixed version: 7.10.2-rev14, 7.10.1-rev22, 7.8.4-rev64
Vendor notification: 2019-09-20
Solution date: 2019-10-18
Public disclosure: 2020-01-02
CVE reference: CVE-2019-16717
CVSS: 3.1 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

Vulnerability Details:
PNG files can be altered to contain comments, whicht might be script code. When sending such a PNG file as E-Mail and modifying the multipart content information, it's possible to inject script code in case the recipient gets tricked in using a specific URL.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). To exploit this an additional step is necessary which could be achieved through social engineering.

Steps to reproduce:
1. Create a PNG file with JS code as comment
2. Create a mail with that file as inline image
3. Modify the images multipart information (filename to "something.html", content-type to "image/svg")
4. Send the mail to the victim
5. Make the victim click a hyperlink that requests the multipart image from the specific mail (would require guessing/evaluating the mail ID)

Solution:
We dismiss modifications to filename and content-type when returning multipart content of mails as download.


---


Internal reference: 66594 (Bug ID)
Vulnerability type: Cross-site scripting (CWE-80)
Vulnerable version: 7.10.2 and earlier
Vulnerable component: frontend
Report confidence: Confirmed
Solution status: Fixed by Vendor
Fixed version: 7.10.2-rev13, 7.10.1-rev21, 7.8.4-rev58
Vendor notification: 2019-08-16
Solution date: 2019-10-18
Public disclosure: 2020-01-02
CVE reference: CVE-2019-16717
CVSS: 2.2 (CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N)

Vulnerability Details:
When editing a mail signatures "Source", pasting malformed script code would bypass local sanitization.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). To exploit this an additional step is necessary which could be achieved through social engineering.

Steps to reproduce:
1. Edit a HTML E-Mail signature
2. Paste a double-tagged piece of script code

Proof of concept:
<svg><svg onload=alert(document.cookie)>

Solution:
We now use DOMPurify at this location as well.


---


Internal reference: 66538 (Bug ID)
Vulnerability type: Improper access control (CWE-284)
Vulnerable version: 7.10.2 and earlier
Vulnerable component: backend
Report confidence: Confirmed
Solution status: Fixed by Vendor
Fixed version: 7.10.2-rev14, 7.10.1-rev22, 7.8.4-rev64
Vendor notification: 2019-08-13
Solution date: 2019-10-18
Public disclosure: 2020-01-02
CVE reference: CVE-2019-16716
CVSS: 2.2 (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N)

Vulnerability Details:
Under certain conditions the RMI default configuration could flip to unexpected values, allowing to invoke classes outside of the own codebase.

Risk:
In case the attacker is able to issue RMI provisioning commands it could be used to invoke malicious classes to the middlewares Java process. As a result malicious code could be executed on server-side. This requires to breach several level of security measures and elevated permissions on the target system.

Steps to reproduce:
1. Can be best reproduced with Metasploits "java_rmi_server" script.

Solution:
We make sure that "java.rmi.server.useCodebaseOnly" is always "true" when initializing the RMI implementation.


Download attachment "signature.asc" of type "application/pgp-signature" (834 bytes)


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ