#VU30743 Cross-site scripting in Zulip Server


Published: 2019-09-18 | Updated: 2020-07-17

Vulnerability identifier: #VU30743

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16216

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Zulip Server
Web applications / Other software

Vendor: Zulip

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

Zulip server before 2.0.5 incompletely validated the MIME types of uploaded files. A user who is logged into the server could upload files of certain types to mount a stored cross-site scripting attack on other logged-in users. On a Zulip server using the default local uploads backend, the attack is only effective against browsers lacking support for Content-Security-Policy such as Internet Explorer 11. On a Zulip server using the S3 uploads backend, the attack is confined to the origin of the configured S3 uploads hostname and cannot reach the Zulip server itself.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Zulip Server: 1.8.0 - 2.0.4


External links
http://blog.zulip.org/2019/09/11/zulip-server-2-0-5-security-release/
http://github.com/zulip/zulip/commit/1195841dfb9aa26b3b0dabc6f05d72e4af25be3e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability