CVE-2023-22735

Zulip is an open-source team collaboration tool. In versions of zulip prior to commit `2f6c5a8` but after commit `04cf68b` users could upload files with arbitrary `Content-Type` which would be served from the Zulip hostname with `Content-Disposition: inline` and no `Content-Security-Policy` header, allowing them to trick other users into executing arbitrary Javascript in the context of the Zulip application. Among other things, this enables session theft. Only deployments which use the S3 storage (not the local-disk storage) are affected, and only deployments which deployed commit 04cf68b45ebb5c03247a0d6453e35ffc175d55da, which has only been in `main`, not any numbered release. Users affected should upgrade from main again to deploy this fix. Switching from S3 storage to the local-disk storage would nominally mitigate this, but is likely more involved than upgrading to the latest `main` which addresses the issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zulip:zulip_server:2023-01-09:*:*:*:*:*:*:*

History

07 Nov 2023, 04:07

Type Values Removed Values Added
Summary Zulip is an open-source team collaboration tool. In versions of zulip prior to commit `2f6c5a8` but after commit `04cf68b` users could upload files with arbitrary `Content-Type` which would be served from the Zulip hostname with `Content-Disposition: inline` and no `Content-Security-Policy` header, allowing them to trick other users into executing arbitrary Javascript in the context of the Zulip application. Among other things, this enables session theft. Only deployments which use the S3 storage (not the local-disk storage) are affected, and only deployments which deployed commit 04cf68b45ebb5c03247a0d6453e35ffc175d55da, which has only been in `main`, not any numbered release. Users affected should upgrade from main again to deploy this fix. Switching from S3 storage to the local-disk storage would nominally mitigate this, but is likely more involved than upgrading to the latest `main` which addresses the issue. Zulip is an open-source team collaboration tool. In versions of zulip prior to commit `2f6c5a8` but after commit `04cf68b` users could upload files with arbitrary `Content-Type` which would be served from the Zulip hostname with `Content-Disposition: inline` and no `Content-Security-Policy` header, allowing them to trick other users into executing arbitrary Javascript in the context of the Zulip application. Among other things, this enables session theft. Only deployments which use the S3 storage (not the local-disk storage) are affected, and only deployments which deployed commit 04cf68b45ebb5c03247a0d6453e35ffc175d55da, which has only been in `main`, not any numbered release. Users affected should upgrade from main again to deploy this fix. Switching from S3 storage to the local-disk storage would nominally mitigate this, but is likely more involved than upgrading to the latest `main` which addresses the issue.

16 Feb 2023, 15:51

Type Values Removed Values Added
First Time Zulip
Zulip zulip Server
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.6
CPE cpe:2.3:a:zulip:zulip_server:2023-01-09:*:*:*:*:*:*:*
References (MISC) https://github.com/zulip/zulip/commit/2f6c5a883e106aa82a570d3d1f243993284b70f3 - (MISC) https://github.com/zulip/zulip/commit/2f6c5a883e106aa82a570d3d1f243993284b70f3 - Patch
References (MISC) https://github.com/zulip/zulip/security/advisories/GHSA-wm83-3764-5wqh - (MISC) https://github.com/zulip/zulip/security/advisories/GHSA-wm83-3764-5wqh - Patch, Vendor Advisory
References (MISC) https://github.com/zulip/zulip/commit/04cf68b45ebb5c03247a0d6453e35ffc175d55da - (MISC) https://github.com/zulip/zulip/commit/04cf68b45ebb5c03247a0d6453e35ffc175d55da - Product
References (MISC) https://zulip.readthedocs.io/en/latest/production/upgrade-or-modify.html#upgrading-from-a-git-repository - (MISC) https://zulip.readthedocs.io/en/latest/production/upgrade-or-modify.html#upgrading-from-a-git-repository - Not Applicable

07 Feb 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-07 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-22735

Mitre link : CVE-2023-22735

CVE.ORG link : CVE-2023-22735


JSON object : View

Products Affected

zulip

  • zulip_server
CWE
CWE-436

Interpretation Conflict