Open Xchange Appsuite Backend Open Xchange Appsuite Backend

Do you want an email whenever new security vulnerabilities are reported in Open Xchange Appsuite Backend?

By the Year

In 2024 there have been 0 vulnerabilities in Open Xchange Appsuite Backend . Last year Open Xchange Appsuite Backend had 13 security vulnerabilities published. Right now, Open Xchange Appsuite Backend is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 13 5.45
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Open Xchange Appsuite Backend vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Open Xchange Appsuite Backend Security Vulnerabilities

Functions with insufficient randomness were used to generate authorization tokens of the integrated oAuth Authorization Service

CVE-2023-26451 7.5 - High - August 02, 2023

Functions with insufficient randomness were used to generate authorization tokens of the integrated oAuth Authorization Service. Authorization codes were predictable for third parties and could be used to intercept and take over the client authorization process. As a result, other users accounts could be compromised. The oAuth Authorization Service is not enabled by default. We have updated the implementation to use sources with sufficient randomness to generate authorization tokens. No publicly available exploits are known.

Use of Insufficiently Random Values

Full-text autocomplete search allows user-provided SQL syntax to be injected to SQL statements

CVE-2023-26443 9.8 - Critical - August 02, 2023

Full-text autocomplete search allows user-provided SQL syntax to be injected to SQL statements. With existing sanitization in place, this can be abused to trigger benign SQL Exceptions but could potentially be escalated to a malicious SQL injection vulnerability. We now properly encode single quotes for SQL FULLTEXT queries. No publicly available exploits are known.

SQL Injection

External service lookups for a number of protocols were vulnerable to a time-of-check/time-of-use (TOCTOU) weakness

CVE-2023-26438 3.1 - Low - August 02, 2023

External service lookups for a number of protocols were vulnerable to a time-of-check/time-of-use (TOCTOU) weakness, involving the JDK DNS cache. Attackers that were timing DNS cache expiry correctly were able to inject configuration that would bypass existing network deny-lists. Attackers could exploit this weakness to discover the existence of restricted network infrastructure and service availability. Improvements were made to include deny-lists not only during the check of the provided connection data, but also during use. No publicly available exploits are known.

XSPA

Attackers with access to user accounts can inject arbitrary control characters to SIEVE mail-filter rules

CVE-2023-26430 4.3 - Medium - August 02, 2023

Attackers with access to user accounts can inject arbitrary control characters to SIEVE mail-filter rules. This could be abused to access SIEVE extension that are not allowed by App Suite or to inject rules which would break per-user filter processing, requiring manual cleanup of such rules. We have added sanitization to all mail-filter APIs to avoid forwardning control characters to subsystems. No publicly available exploits are known.

Command Injection

It was possible to call filesystem and network references using the local LibreOffice instance using manipulated ODT documents

CVE-2023-26435 5 - Medium - June 20, 2023

It was possible to call filesystem and network references using the local LibreOffice instance using manipulated ODT documents. Attackers could discover restricted network topology and services as well as including local files with read permissions of the open-xchange system user. This was limited to specific file-types, like images. We have improved existing content filters and validators to avoid including any local resources. No publicly available exploits are known.

XSPA

When adding an external mail account, processing of IMAP "capabilities" responses are not limited to plausible sizes

CVE-2023-26433 4.3 - Medium - June 20, 2023

When adding an external mail account, processing of IMAP "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue IMAP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted IMAP server response to reasonable length/size. No publicly available exploits are known.

Attackers with access to the "documentconverterws" API were able to inject serialized Java objects

CVE-2023-26436 8.8 - High - June 20, 2023

Attackers with access to the "documentconverterws" API were able to inject serialized Java objects, that were not properly checked during deserialization. Access to this API endpoint is restricted to local networks by default. Arbitrary code could be injected that is being executed when processing the request. A check has been introduced to restrict processing of legal and expected classes for this API. We now log a warning in case there are attempts to inject illegal classes. No publicly available exploits are known.

Marshaling, Unmarshaling

When adding an external mail account, processing of POP3 "capabilities" responses are not limited to plausible sizes

CVE-2023-26434 4.3 - Medium - June 20, 2023

When adding an external mail account, processing of POP3 "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue POP3 service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted POP3 server response to reasonable length/size. No publicly available exploits are known.

When adding an external mail account, processing of SMTP "capabilities" responses are not limited to plausible sizes

CVE-2023-26432 4.3 - Medium - June 20, 2023

When adding an external mail account, processing of SMTP "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue SMTP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted SMTP server response to reasonable length/size. No publicly available exploits are known.

Default permissions for a properties file were too permissive

CVE-2023-26427 3.3 - Low - June 20, 2023

Default permissions for a properties file were too permissive. Local system users could read potentially sensitive information. We updated the default permissions for noreply.properties set during package installation. No publicly available exploits are known.

Incorrect Permission Assignment for Critical Resource

IPv4-mapped IPv6 addresses did not get recognized as "local" by the code and a connection attempt is made

CVE-2023-26431 4.3 - Medium - June 20, 2023

IPv4-mapped IPv6 addresses did not get recognized as "local" by the code and a connection attempt is made. Attackers with access to user accounts could use this to bypass existing deny-list functionality and trigger requests to restricted network infrastructure to gain insight about topology and running services. We now respect possible IPV4-mapped IPv6 addresses when checking if contained in a deny-list. No publicly available exploits are known.

XSPA

Control characters were not removed when exporting user feedback content

CVE-2023-26429 5.3 - Medium - June 20, 2023

Control characters were not removed when exporting user feedback content. This allowed attackers to include unexpected content via user feedback and potentially break the exported data structure. We now drop all control characters that are not whitespace character during the export. No publicly available exploits are known.

Command Injection

Attackers can successfully request arbitrary snippet IDs, including E-Mail signatures of other users within the same context

CVE-2023-26428 6.5 - Medium - June 20, 2023

Attackers can successfully request arbitrary snippet IDs, including E-Mail signatures of other users within the same context. Signatures of other users could be read even though they are not explicitly shared. We improved permission handling when requesting snippets that are not explicitly shared with other users. No publicly available exploits are known.

Insecure Direct Object Reference / IDOR

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Open Xchange Appsuite Backend or by Open Xchange? Click the Watch button to subscribe.

subscribe