OXAS-ADV-2024-0001

Metadata

  • Document type: OX App Suite Security Advisory
  • Publisher: Open-Xchange GmbH
  • Publication Date: 2024-02-08
  • Current version: 7
  • Version status: Final
  • Aggregate severity: Critical

References

Vulnerabilities

CVE-2024-23192: XSS for RSS content using data-attributes

  • CVE reference: CVE-2024-23192open in new window
  • Internal reference: OXUIB-2660
  • CWE: CWE-79 (Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))
  • Discovery date: 2023-12-13

Description

RSS feeds that contain malicious data- attributes could be abused to inject script code to a users browser session when reading compromised RSS feeds or successfully luring users to compromised accounts.

Product status

Last affected
ProductsCVSS-VectorCVSS Base Score
OX App Suite frontend 7.10.6-rev40CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N6.1
OX App Suite frontend 7.6.3-rev54CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N6.1
OX App Suite frontend 8.20CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N6.1

Threats

Impact

Attackers could perform malicious API requests or extract information from the users account.

Exploit status

No publicly available exploits are known.

Remediation

Vendor fix (2024-02-05)
For products
  • OX App Suite frontend 7.10.6-rev41
  • OX App Suite frontend 7.6.3-rev55
  • OX App Suite frontend 8.21

Please deploy the provided updates and patch releases. Potentially malicious attributes now get removed from external RSS content.

CVE-2024-23191: XSS using data- attributes at upsell ads

  • CVE reference: CVE-2024-23191open in new window
  • Internal reference: OXUIB-2663
  • CWE: CWE-79 (Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))
  • Discovery date: 2023-12-13

Description

Upsell advertisement information of an account can be manipulated to execute script code in the context of the users browser session. To exploit this an attacker would require temporary access to a users account or an successful social engineering attack to lure users to maliciously configured accounts.

Product status

Last affected
ProductsCVSS-VectorCVSS Base Score
OX App Suite frontend 7.10.6-rev40CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N5.4
OX App Suite frontend 7.6.3-rev54CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N5.4

Threats

Impact

Attackers could perform malicious API requests or extract information from the users account.

Exploit status

No publicly available exploits are known.

Remediation

Vendor fix (2024-02-02)
For products
  • OX App Suite frontend 7.10.6-rev41
  • OX App Suite frontend 7.6.3-rev55

Please deploy the provided updates and patch releases. Sanitization of user-defined upsell content has been improved.

CVE-2024-23190: XSS using "data" attributes at upsell shop

  • CVE reference: CVE-2024-23190open in new window
  • Internal reference: OXUIB-2688
  • CWE: CWE-79 (Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))
  • Discovery date: 2024-01-09

Description

Upsell shop information of an account can be manipulated to execute script code in the context of the users browser session. To exploit this an attacker would require temporary access to a users account or an successful social engineering attack to lure users to maliciously configured accounts.

Product status

Last affected
ProductsCVSS-VectorCVSS Base Score
OX App Suite frontend 7.10.6-rev40CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N5.4
OX App Suite frontend 7.6.3-rev54CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N5.4

Threats

Impact

Attackers could perform malicious API requests or extract information from the users account.

Exploit status

No publicly available exploits are known.

Remediation

Vendor fix (2024-02-02)
For products
  • OX App Suite frontend 7.10.6-rev41
  • OX App Suite frontend 7.6.3-rev55

Please deploy the provided updates and patch releases. Sanitization of user-defined upsell content has been improved.

CVE-2024-23189: XSS using tasks "original mail" references

  • CVE reference: CVE-2024-23189open in new window
  • Internal reference: OXUIB-2689
  • CWE: CWE-79 (Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))
  • Discovery date: 2024-01-09

Description

Embedded content references at tasks could be used to temporarily execute script code in the context of the users browser session. To exploit this an attacker would require temporary access to the users account, access to another account within the same context or an successful social engineering attack to make users import external content.

Product status

Last affected
ProductsCVSS-VectorCVSS Base Score
OX App Suite frontend 7.10.6-rev40CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N5.4
OX App Suite frontend 7.6.3-rev54CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N5.4
OX App Suite frontend 8.20CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N5.4

Threats

Impact

Attackers could perform malicious API requests or extract information from the users account.

Exploit status

No publicly available exploits are known.

Remediation

Vendor fix (2024-02-01)
For products
  • OX App Suite frontend 7.10.6-rev41
  • OX App Suite frontend 7.6.3-rev55
  • OX App Suite frontend 8.21

Please deploy the provided updates and patch releases. Sanitization of user-generated content has been improved.

CVE-2023-46604: CVE-2023-46604 regarding office/dcs

Description

CVE-2023-46604 has been identified at the Apache ActiveMQ (AMQ) project which affects a version of that component shipped by OX App Suite components.

Product status

Last affected
ProductsCVSS-VectorCVSS Base Score
OX App Suite office 7.10.6-rev11CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H10.0

Threats

Impact

The vulnerability in AMQ can potentially be exploited in OX App Suite deployments, depending on network topology and configuration.

Exploit status

No publicly available exploits are known.

Remediation

Vendor fix (2024-02-06)
For products
  • OX App Suite office 7.10.6-rev12

Please deploy the provided updates and patch releases. We provide an updated version of the affected component that is not vulnerable.