CVE-2016-4028

An issue was discovered in Open-Xchange OX Guard before 2.4.0-rev8. OX Guard uses an authentication token to identify and transfer guest users' credentials. The OX Guard API acts as a padding oracle by responding with different error codes depending on whether the provided token matches the encryption padding. In combination with AES-CBC, this allows attackers to guess the correct padding. Attackers may run brute-forcing attacks on the content of the guest authentication token and discover user credentials. For a practical attack vector, the guest users needs to have logged in, the content of the guest user's "OxReaderID" cookie and the value of the "auth" parameter needs to be known to the attacker.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-xchange:ox_guard:*:rev7:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-15 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-4028

Mitre link : CVE-2016-4028

CVE.ORG link : CVE-2016-4028


JSON object : View

Products Affected

open-xchange

  • ox_guard
CWE
CWE-255

Credentials Management Errors