Open-Xchange Security Advisory 2020-01-02

Related Vulnerabilities: CVE-2019-16717   CVE-2019-16716  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->
<a href="/fulldisclosure/"><img src="/images/fulldisclosure-logo.png" class="l-logo right" alt="fulldisclosure logo" width="80"></a>
<h2 class="m-list"><a href="/fulldisclosure/">Full Disclosure</a>
mailing list archives</h2>
<!--X-User-Header-End-->
<!--X-TopPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="5"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#7">By Date</a>
<a href="6"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="5"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#7">By Thread</a>
<a href="6"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<form class="nst-search center" action="/search/fulldisclosure">
<input class="nst-search-q" name="q" type="search" placeholder="List Archive Search">
<button class="nst-search-button" title="Search">
<img style="width:100%;aspect-ratio:1/1;" alt="" aria-hidden="true" src="/shared/images/nst-icons.svg#search">
</button>
</form>

</div>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
<h1 class="m-title">Open-Xchange Security Advisory 2020-01-02</h1>
<hr>
<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->


<em>From</em>: Open-Xchange GmbH via Fulldisclosure &lt;fulldisclosure () seclists org&gt;


<em>Date</em>: Thu, 2 Jan 2020 12:43:23 +0100


<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->
<hr>
<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
<pre style="margin: 0em;">Dear subscribers,

we're sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those 
vulnerabilities. Feel free to join our bug bounty programs (open-xchange, appsuite, dovecot, powerdns) at HackerOne.

Yours sincerely,
Martin Heiland, Open-Xchange GmbH



Product: OX App Suite
Vendor: OX Software GmbH



Internal reference: 67097 (Bug ID)
Vulnerability type: Cross-site scripting (CWE-80)
Vulnerable version: 7.10.2 and earlier
Vulnerable component: backend
Report confidence: Confirmed
Solution status: Fixed by Vendor
Fixed version: 7.10.2-rev14, 7.10.1-rev22, 7.8.4-rev64
Vendor notification: 2019-09-20
Solution date: 2019-10-18
Public disclosure: 2020-01-02
CVE reference: CVE-2019-16717
CVSS: 3.1 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

Vulnerability Details:
PNG files can be altered to contain comments, whicht might be script code. When sending such a PNG file as E-Mail and 
modifying the multipart content information, it's possible to inject script code in case the recipient gets tricked in 
using a specific URL.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted 
actions via the web interface (sending mail, deleting data etc.). To exploit this an additional step is necessary which 
could be achieved through social engineering.

Steps to reproduce:
1. Create a PNG file with JS code as comment
2. Create a mail with that file as inline image
3. Modify the images multipart information (filename to "something.html", content-type to "image/svg")
4. Send the mail to the victim
5. Make the victim click a hyperlink that requests the multipart image from the specific mail (would require 
guessing/evaluating the mail ID)

Solution:
We dismiss modifications to filename and content-type when returning multipart content of mails as download.


---


Internal reference: 66594 (Bug ID)
Vulnerability type: Cross-site scripting (CWE-80)
Vulnerable version: 7.10.2 and earlier
Vulnerable component: frontend
Report confidence: Confirmed
Solution status: Fixed by Vendor
Fixed version: 7.10.2-rev13, 7.10.1-rev21, 7.8.4-rev58
Vendor notification: 2019-08-16
Solution date: 2019-10-18
Public disclosure: 2020-01-02
CVE reference: CVE-2019-16717
CVSS: 2.2 (CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N)

Vulnerability Details:
When editing a mail signatures "Source", pasting malformed script code would bypass local sanitization.

Risk:
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted 
actions via the web interface (sending mail, deleting data etc.). To exploit this an additional step is necessary which 
could be achieved through social engineering.

Steps to reproduce:
1. Edit a HTML E-Mail signature
2. Paste a double-tagged piece of script code

Proof of concept:
&lt;svg&gt;&lt;svg onload=alert(document.cookie)&gt;

Solution:
We now use DOMPurify at this location as well.


---


Internal reference: 66538 (Bug ID)
Vulnerability type: Improper access control (CWE-284)
Vulnerable version: 7.10.2 and earlier
Vulnerable component: backend
Report confidence: Confirmed
Solution status: Fixed by Vendor
Fixed version: 7.10.2-rev14, 7.10.1-rev22, 7.8.4-rev64
Vendor notification: 2019-08-13
Solution date: 2019-10-18
Public disclosure: 2020-01-02
CVE reference: CVE-2019-16716
CVSS: 2.2 (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N)

Vulnerability Details:
Under certain conditions the RMI default configuration could flip to unexpected values, allowing to invoke classes 
outside of the own codebase.

Risk:
In case the attacker is able to issue RMI provisioning commands it could be used to invoke malicious classes to the 
middlewares Java process. As a result malicious code could be executed on server-side. This requires to breach several 
level of security measures and elevated permissions on the target system.

Steps to reproduce:
1. Can be best reproduced with Metasploits "java_rmi_server" script.

Solution:
We make sure that "java.rmi.server.useCodebaseOnly" is always "true" when initializing the RMI implementation.

</pre><p><strong>Attachment:
<a href="att-7/signature_asc.bin"><tt>signature.asc</tt></a></strong>

<em>Description:</em> Message signed with OpenPGP</p>
<pre style="margin: 0em;">
_______________________________________________
Sent through the Full Disclosure mailing list
<a rel="nofollow" href="https://nmap.org/mailman/listinfo/fulldisclosure">https://nmap.org/mailman/listinfo/fulldisclosure</a>
Web Archives &amp; RSS: <a rel="nofollow" href="http://seclists.org/fulldisclosure/">http://seclists.org/fulldisclosure/</a></pre>
<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->
<hr>
<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="5"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#7">By Date</a>
<a href="6"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="5"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#7">By Thread</a>
<a href="6"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
</div>
<h3 class="m-thread">Current thread:</h3>
<ul class="thread">
<li><strong>Open-Xchange Security Advisory 2020-01-02</strong> <em>Open-Xchange GmbH via Fulldisclosure (Jan 03)</em>
</li></ul>


<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->
<p>