Lucene search

K
packetstormWolfgang EttlingerPACKETSTORM:138503
HistoryAug 25, 2016 - 12:00 a.m.

Micro Focus GroupWise Cross Site Scripting / Overflows

2016-08-2500:00:00
Wolfgang Ettlinger
packetstormsecurity.com
57

0.403 Medium

EPSS

Percentile

97.3%

`SEC Consult Vulnerability Lab Security Advisory < 20160825-0 >  
=======================================================================  
title: Multiple vulnerabilities  
product: Micro Focus GroupWise  
vulnerable version: GroupWise 2014 R2 (<=SP1)  
GroupWise 2014  
(unsupported versions may be affected)  
fixed version: GroupWise 2014 R2 Service Pack 1 Hot Patch 1  
CVE number: CVE-2016-5760, CVE-2016-5761, CVE-2016-5762  
impact: critical  
homepage: https://www.novell.com/products/groupwise/  
found: 2016-07  
by: W. Ettlinger (Office Vienna)  
SEC Consult Vulnerability Lab  
  
An integrated part of SEC Consult  
Bangkok - Berlin - Linz - Montreal - Moscow  
Singapore - Vienna (HQ) - Vilnius - Zurich  
  
https://www.sec-consult.com  
  
=======================================================================  
  
Vendor description:  
-------------------  
"Micro Focus GroupWise is a complete collaboration software solution that  
provides email, calendaring, instant messaging, task management, contact and  
document management functions. GroupWise has long been praised by customers and  
industry watchers for its security and reliability."  
  
URL: https://www.novell.com/products/groupwise/  
  
  
Business recommendation:  
------------------------  
During a quick security check SEC Consult found three vulnerabilities in the  
Micro Focus GroupWise server applications.  
  
As these partly critical vulnerabilities were identified during a short time  
frame SEC Consult recommends to conduct a thorough technical security audit.  
  
  
Vulnerability overview/description:  
-----------------------------------  
1) Reflected cross site scripting in the administrator console (CVE-2016-5760)  
Two reflected cross site scripting vulnerabilities have been identified in the  
gwadmin-console application. An attacker could potentially take over an  
administrator's session.  
  
2) Persistent cross site scripting via emails (CVE-2016-5761)  
By sending a single email to a victim an attacker could take over the victim's  
email account. For a successful exploitation the victim has to click on a  
link in an email opened in GroupWise WebAccess.  
  
3) Heap-based Buffer Overflow / Integer Overflow (CVE-2016-5762)  
By sending a crafted value for the username or the password to GroupWise  
WebAccess or the GroupWise Post Office Agent during login an attacker can  
overwrite heap memory. In order to exploit this vulnerability no user  
authentication is required.  
PLEASE NOTE: A successful exploitation of this vulnerability may allow an  
attacker to execute code remotely. As SEC Consult only conducted a very quick  
security check this has not been verified.  
  
  
Proof of concept:  
-----------------  
1) Reflected cross site scripting in the administrator console  
The following links demonstrate reflected cross site scripting vulnerabilities:  
  
https://testhost:9710/gwadmin-console/install/login.jsp?token=asdf%22%2balert%28%27xss%27%29%2b%22  
https://testhost:9710/gwadmin-console/index.jsp#poa:%3Cimg%20src=x%20onerror=alert%28%27xss%27%29%3E  
  
2) Persistent cross site scripting via emails  
The following Python fragment demonstrates the generation of a hyperlink that,  
when embeded into an HTML email, would, upon clicking it, open a new mail dialog.  
  
---- snip ----  
msg = """  
<a  
href="javascript:top.opener.document.getElementById(String.fromCharCode($charcode)).firstChild.firstChild.click()"  
target = _self>click me</a>  
""".replace('$charcode', ','.join(str(ord(x)) for x in list('idNewPopupMenu')))  
---- snip ----  
  
3) Heap-based Buffer Overflow / Integer Overflow  
When a username or password longer than 65332 (2^16 - 3) is specified, an  
overflow causes the Post Office Agent to allocate too little memory.  
  
The following pseudocode shows how the memory to be allocated is calculated  
based on the input length.  
  
((uint16_t) ((<length>) + 3) & 0xFFFC) + 1)  
  
Therefore, a value of 65533 would cause the application to allocate 1 byte. By  
modifying this value accordingly, an attacker can cause the application to  
allocate an arbitrary amount of memory.  
  
The user-specified value is then copied into this buffer until a NUL-byte is  
reached. This allows an attacker to write non-NUL bytes after the allocated  
heap chunk.  
  
  
Vulnerable / tested versions:  
-----------------------------  
The version 2014 R2 SP1 of Micro Focus GroupWise was found to be  
vulnerable. This version was the latest version at the time of the discovery.  
  
  
Vendor contact timeline:  
------------------------  
2016-07-05: Contacting vendor through [email protected]  
2016-07-06: Micro Focus was able to reproduce the vulnerabilities  
2016-07-25: Micro Focus: The issues have been resolved in development  
2016-08-12: Micro Focus: Hotpatch is currently undergoing QA  
2016-08-25: Coordinated release of security advisory  
  
  
Solution:  
---------  
The "GroupWise 2014 R2 Service Pack 1 Hot Patch 1" should be applied  
immediately. This update can be found at:  
http://download.novell.com/Download?buildid=RrXPw5FEDLg~ (Linux)  
http://download.novell.com/Download?buildid=aSiFyZ1z1SY~ (Windows)  
  
Knowledge base references at Micro Focus:  
https://www.novell.com/support/kb/doc.php?id=7017973 (#1)  
https://www.novell.com/support/kb/doc.php?id=7017974 (#2)  
https://www.novell.com/support/kb/doc.php?id=7017975 (#3)  
  
  
Workaround:  
-----------  
None  
  
  
Advisory URL:  
-------------  
https://www.sec-consult.com/en/Vulnerability-Lab/Advisories.htm  
  
  
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  
  
SEC Consult Vulnerability Lab  
  
SEC Consult  
Bangkok - Berlin - Linz - Montreal - Moscow  
Singapore - Vienna (HQ) - Vilnius - Zurich  
  
About SEC Consult Vulnerability Lab  
The SEC Consult Vulnerability Lab is an integrated part of SEC Consult. It  
ensures the continued knowledge gain of SEC Consult in the field of network  
and application security to stay ahead of the attacker. The SEC Consult  
Vulnerability Lab supports high-quality penetration testing and the evaluation  
of new offensive and defensive technologies for our customers. Hence our  
customers obtain the most current information about vulnerabilities and valid  
recommendation about the risk profile of new technologies.  
  
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  
Interested to work with the experts of SEC Consult?  
Send us your application https://www.sec-consult.com/en/Career.htm  
  
Interested in improving your cyber security with the experts of SEC Consult?  
Contact our local offices https://www.sec-consult.com/en/About/Contact.htm  
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  
  
Mail: research at sec-consult dot com  
Web: https://www.sec-consult.com  
Blog: http://blog.sec-consult.com  
Twitter: https://twitter.com/sec_consult  
  
EOF W. Ettlinger / @2016  
  
  
`

0.403 Medium

EPSS

Percentile

97.3%

Related for PACKETSTORM:138503