Multiple vulnerabilities in Zulip Server



Published: 2018-04-18 | Updated: 2018-05-17
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-9999
CVE-2018-9990
CVE-2018-9987
CVE-2018-9986
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Zulip Server
Web applications / Other software

Vendor Zulip

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU14655

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-9999

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error related to user uploads and the (default) LOCAL_UPLOADS_DIR storage backend. A remote attacker can create a specially specially crafted web page, trick the victim intop opening it and execute arbitrary HTML and script code in victim's browser.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Zulip Server: 1.7.0 - 1.7.1

CPE2.3 External links

http://blog.zulip.org/2018/04/12/zulip-1-7-2-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU14656

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-9990

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error related to stream names in topic typeahead. A remote attacker can create a specially specially crafted web page, trick the victim intop opening it and execute arbitrary HTML and script code in victim's browser.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Zulip Server: 1.7.0 - 1.7.1

CPE2.3 External links

http://blog.zulip.org/2018/04/12/zulip-1-7-2-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU14657

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-9987

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error related to muting notifications. A remote attacker can create a specially specially crafted web page, trick the victim intop opening it and execute arbitrary HTML and script code in victim's browser.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Zulip Server: 1.7.0 - 1.7.1

CPE2.3 External links

http://blog.zulip.org/2018/04/12/zulip-1-7-2-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Cross-site scripting

EUVDB-ID: #VU14658

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-9986

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error related to the frontend markdown processor. A remote attacker can create a specially specially crafted web page, trick the victim intop opening it and execute arbitrary HTML and script code in victim's browser.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Zulip Server: 1.7.0 - 1.7.1

CPE2.3 External links

http://blog.zulip.org/2018/04/12/zulip-1-7-2-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###