Lucene search

K
packetstormMartin HeilandPACKETSTORM:137894
HistoryJul 13, 2016 - 12:00 a.m.

Open-Xchange App Suite 7.8.1 Cross Site Scripting

2016-07-1300:00:00
Martin Heiland
packetstormsecurity.com
34

0.003 Low

EPSS

Percentile

71.5%

`Product: OX App Suite  
Vendor: OX Software GmbH  
  
Internal reference: 45796 / 45811 (Bug ID)  
Vulnerability type: Cross Site Scripting (CWE-80)  
Vulnerable version: 7.8.1 and earlier  
Vulnerable component: frontend  
Report confidence: Confirmed  
Solution status: Fixed by Vendor  
Fixed version: 7.6.2-rev44, 7.6.3-rev13, 7.8.0-rev25, 7.8.1-rev12  
Researcher credits: Sasi Levi  
Vendor notification: 2016-05-04  
Solution date: 2016-06-07  
Public disclosure: 2016-07-13  
CVE reference: CVE-2016-5124  
CVSS: 4.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)  
  
Vulnerability Details:  
Adding images from external sources to HTML editors by drag&drop can potentially lead to script code execution in the context of the active user. To exploit this, a user needs to be tricked to use a image from a specially crafted website and add it to HTML editor areas of OX App Suite, for example E-Mail Compose or OX Text. This specific attacks circumvents typical XSS filters and detection mechanisms since the code is not loaded from an external service but injected locally.  
  
Risk:  
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). To exploit this vulnerability, a attacker needs to convince a user to follow specific steps (social-engineering).  
  
Steps to reproduce:  
Create a website that contains an image where the images <a> tag contains specific script code as "onload" or "onerror" parameters. Adding conditions to the code helps to avoid early discovery of the malicious code.  
  
Solution:  
Users should not include content from untrusted external sources. External content may be downloaded first and then added to avoid the attack vector. Switching to plain-text mode mitigates this attack for E-Mail. Operators should update to the latest Patch Release  
  
  
  
Internal reference: 46026 (Bug ID)  
Vulnerability type: Cross Site Scripting (CWE-80)  
Vulnerable version: 7.8.1 and earlier  
Vulnerable component: backend  
Report confidence: Confirmed  
Solution status: Fixed by Vendor  
Fixed version: 7.6.2-rev55, 7.6.3-rev12, 7.8.0-rev32, 7.8.1-rev14  
Vendor notification: 2016-05-13  
Solution date: 2016-06-07  
Public disclosure: 2016-07-13  
CVE reference: CVE-2016-5124  
CVSS: 4.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)  
  
Vulnerability Details:  
Adobe Flash files can be used to transport javascript code. Those files were not detected nor sanitized and therfor presented to the user.  
  
Risk:  
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.).  
  
Steps to reproduce:  
Create a binary flash file that contains JS code and "Open in browser" that file as mail attachmen or OX Drive item  
  
Solution:  
Users should not open attachments from untrusted external sources. Operators should update to the latest Patch Release  
  
  
  
  
Internal reference: 46025 (Bug ID)  
Vulnerability type: Cross Site Scripting (CWE-80)  
Vulnerable version: 7.8.1 and earlier  
Vulnerable component: spreadsheet  
Report confidence: Confirmed  
Solution status: Fixed by Vendor  
Fixed version: 7.6.2-rev15, 7.6.3-rev3, 7.8.0-rev9, 7.8.1-rev9  
Vendor notification: 2016-05-13  
Solution date: 2016-06-07  
Public disclosure: 2016-07-13  
CVE reference: CVE-2016-5124  
CVSS: 4.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)  
  
Vulnerability Details:  
OX Documents Spreadsheet uses data from cells when annotating certain charts, such as bubble graphs. When adding javascript code to those cells, it gets executed when hovering charts and trigger those annotations.  
  
Risk:  
Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.).  
  
Steps to reproduce:  
Create a Spreadsheet file that contains script code as axis name and build a bubble chart from that data. Then hover the bubbles.  
  
Solution:  
Users should not open documents from untrusted external sources. Operators should update to the latest Patch Release  
`

0.003 Low

EPSS

Percentile

71.5%

Related for PACKETSTORM:137894