-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Advisory ID: SYSS-2020-037 Product: MailDepot Manufacturer: REDDOXX GmbH Affected Version(s): 2033 (2.3.3022) Tested Version(s): 2033 (2.3.3022) Vulnerability Type: Persistent Cross-site Scripting (CWE-79) Risk Level: High Solution Status: Open Manufacturer Notification: 2020-10-01 Solution Date: 2020-11-11 Public Disclosure: 2020-11-13 CVE Reference: CVE-2020-26554 Authors of Advisory: Micha Borrmann, Thomas Engel (SySS GmbH) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Overview: REDDOXX MailDepot is an e-mail archiving solution with many features and an optional web browser user interface. The manufacturer describes the product as follows (see [1]): "The email archiving solution works independently from the type of mail server, supports any type of storage and can therefore be easily integrated into any existing infrastructure." Due to the improper server-side invalidation of authentication tokens when using the logout function, authentication tokens can still be used. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Vulnerability Details: The web-based application displays the entire content of HTML e-mails. Also, external resources like images or JavaScript will be executed during the display of an e-mail. In addition, the subject field is not sanitized and allows the injection of JavaScript code which will be executed when an e-mail is displayed. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Proof of Concept (PoC): There are a lot of tools that generate HTML mails including JavaScript. The following part in an HTML e-mail illustrates the security issue: The subject of an e-mail may contain the following code which will be executed when the e-mail is viewed: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: Install the provided hotfix 43-restproxy-usergui [2] ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclosure Timeline: 2020-09-30: Detection of the vulnerability 2020-10-01: Vulnerability reported to manufacturer 2020-10-04: CVE number assigned 2020-10-05: Manufacturer confirms vulnerability 2020-11-11: Hotfix was released by the vendor 2020-11-13: Public release of the security advisory ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ References: [1] REDDOXX MailDepot Product Website https://www.reddoxx.com/en/products/archiving/ [2] REDDOXX Release Notes https://appliance.docs.reddoxx.com/de/release-notes/release-notes-version-2033-final-2-3-3022 [3] SySS Security Advisory SYSS-2020-037 https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2020-037.txt [4] SySS Responsible Disclosure Policy https://www.syss.de/en/responsible-disclosure-policy/ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Credits: This security vulnerability was found by Micha Borrmann and Thomas Engel of SySS GmbH. E-Mail: micha.borrmann (at) syss.de Public Key: https://www.syss.de/fileadmin/dokumente/PGPKeys/Micha_Borrmann.asc Key Fingerprint: 38BD 7A9C 3EA9 39C5 33F9 94D0 CFC2 D5B0 8EE0 CBB9 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclaimer: The information provided in this security advisory is provided "as is" and without warranty of any kind. Details of this security advisory may be updated in order to provide as accurate information as possible. The latest version of this security advisory is available on the SySS website. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Copyright: Creative Commons - Attribution (by) - Version 3.0 URL: http://creativecommons.org/licenses/by/3.0/deed.en -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEOL16nD6pOcUz+ZTQz8LVsI7gy7kFAl+uX28ACgkQz8LVsI7g y7mHXw/+MxTvRKJu8QEKKVff/igU1nuKkqS+3iyfZT6bT+24UOWHf7RmWi+68b++ VxOS1M7kY2aKYf/UmZY3/aFAxWLpO6Ao7LtEAckE2RJaeUPVSx7+lstijXQxXH+X zwhAFwhqQ0tPUFzE1BqV0DypQ+tRHl7JsqD77rJq0jRVX3r3RoJvgcGrjEWdkwRs +Xa9+rrAJrkNLcSYkZMTNowLNi4zfwpHkeWkDg9/fF1jklcT+sVl9h2TJR3lrL0x 0uVxnVN5gm46BvrEBc1rmUbIYaecwCtRiSDkYx1luRTxlh1VduU2IU0i4RThGm9N jPSB5bCBOxmgHaMHdNcAwlzYJmx35+Qe/zMlE3TRUr0Vj88aBAyPxTkHsgKa6F18 N7EU9a9Io8JAolW1bUDWvPHUKoLLA/2onn6aBhNgdZQGvHVZEHt9JvrgWueER6Yf ++0qyhEslzBwHXPJfgMj4lwr7OpGK8593FA1khpWvHtS3tj3RDSsQwWQ7RsarLaj 9YYz3i/0qS6w1x3zpOZQKSAb1vk6vS6q+s34vVsel9RI2ZY3cpzKEhUPy/z58XHC D34SJWjUzKMVf0vDE8u1BV6oU8sGATChjP5VGsVoW+bBytKtHAHo/RLq09Y0DMJE koAUadCa6IxusM0pprxf7ffxm+V5rr0K4KUbKFLl5HHsz/nEx+U= =d596 -----END PGP SIGNATURE-----