-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Dear subscribers, we're sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs (appsuite, dovecot, powerdns) at HackerOne. Yours sincerely, Martin Heiland, Open-Xchange GmbH Product: OX App Suite Vendor: OX Software GmbH Internal reference: 66094 (Bug ID) Vulnerability type: Server-Side Request Forgery (CWE-918) Vulnerable version: 7.10.1 and 7.10.2 Vulnerable component: backend Report confidence: Confirmed Solution status: Fixed by Vendor Fixed version: 7.10.0-rev33, 7.10.1-rev17, 7.10.2-rev9 Vendor notification: 2019-07-08 Solution date: 2019-08-09 Public disclosure: 2019-10-09 Researcher Credits: mantis CVE reference: CVE-2019-14225 CVSS: 6.4 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L) Vulnerability Details: The subscription mechanism for external iCal event sources follows HTTP redirection codes. Risk: Requests can be redirected to internal network targets if the attacker controls and injects redirect codes from the supposed iCal event source. Checking the content of the returned errors and their timing allows to gather information about internal network topology and services. This can be used as a reconnaissance pattern for further attacks. Steps to reproduce: 1. Create a webservice that redirects HTTP requests to internal hosts 2. Configure that webservice as target of "external calendar" sources 3. Check response patterns when altering the redirection target Solution: We disabled HTTP redirection at the responsible HTTP client component. --- Internal reference: 66081 (Bug ID) Vulnerability type: Cross-site scripting (CWE-80) Vulnerable version: 7.10.1 and 7.10.2 Vulnerable component: frontend Report confidence: Confirmed Solution status: Fixed by Vendor Fixed version: 7.10.0-rev30, 7.10.1-rev16, 7.10.2-rev7 Vendor notification: 2019-07-08 Solution date: 2019-08-09 Public disclosure: 2019-10-09 Researcher Credits: Manas Gupta CVE reference: CVE-2019-14227 CVSS: 5.4 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N) Vulnerability Details: Calendar print view (for week, months) executes script code that is part of an appointments title. Risk: Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). For this to work an attacker needs to inject a malicious appointment to the victims calendar first, for example through a seemingly legitimate calendar invite or by being part of the same context. Steps to reproduce: 1. Create a appointment with script code fragments as title 2. Open "View" -> "Print" at a calendar view and cancel the native print dialog Proof of concept: