TITLE: Open-Xchange Default Account Password SECUNIA ADVISORY ID: SA20323 VERIFY ADVISORY: http://secunia.com/advisories/20323/ CRITICAL: Moderately critical IMPACT: Security Bypass WHERE: >From remote SOFTWARE: Open-Xchange 0.x http://secunia.com/product/6735/ DESCRIPTION: Cemil Degirmenci has reported a security issue in Open-Xchange, which potentially can be exploited by malicious people to bypass certain security restrictions. The problem is caused due to a default user with known username and password being added to the ldap-server server during installation (mailman/secret). This can be exploited to gain access to the IMAP server, or to gain access to the system if the ldap-server is used for pam authentication. The security issue has been reported in version 0.8.2. Note: The problem reportedly only affects the open-source version of Open-Xchange. SOLUTION: The security issue will reportedly be fixed in the next version. Change the password and the logon shell of the "mailman" user. PROVIDED AND/OR DISCOVERED BY: Cemil Degirmenci ORIGINAL ADVISORY: http://www.open-xchange.org/bugzilla/show_bug.cgi?id=2815 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------