MGASA-2020-0220 - Updated glpi packages fix security vulnerabilities

Publication date: 24 May 2020
URL: https://advisories.mageia.org/MGASA-2020-0220.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-11033,
     CVE-2020-11034,
     CVE-2020-11035,
     CVE-2020-11036

Updated glpi packages fix security vulnerabilities:

In GLPI from version 9.1 and before version 9.4.6, any API user with READ
right on User itemtype will have access to full list of users when querying
apirest.php/User. The response contains: - All api_tokens which can be used
to do privileges escalations or read/update/delete data normally non
accessible to the current user. - All personal_tokens can display another
users planning. Exploiting this vulnerability requires the api to be
enabled, a technician account. It can be mitigated by adding an application
token (CVE-2020-11033).

In GLPI before version 9.4.6, there is a vulnerability that allows
bypassing the open redirect protection based which is based on a regexp
(CVE-2020-11034).

In GLPI after version 0.83.3 and before version 9.4.6, the CSRF tokens are
generated using an insecure algorithm. The implementation uses rand and
uniqid and MD5 which does not provide secure values (CVE-2020-11035).

In GLPI before version 9.4.6 there are multiple related stored XSS
vulnerabilities. The package is vulnerable to Stored XSS in the comments of
items in the Knowledge base. Adding a comment with content "" reproduces the attack. This can be exploited by a user with
administrator privileges in the User-Agent field. It can also be exploited
by an outside party through the following steps: 1. Create a user with the
surname `" onmouseover="alert(document.cookie)` and an empty first name. 2.
With this user, create a ticket 3. As an administrator (or other privileged
user) open the created ticket 4. On the "last update" field, put your mouse
on the name of the user 5. The XSS fires (CVE-2020-11036).

References:
- https://bugs.mageia.org/show_bug.cgi?id=26625
- https://github.com/glpi-project/glpi/security/advisories/GHSA-rf54-3r4w-4h55
- https://github.com/glpi-project/glpi/security/advisories/GHSA-gxv6-xq9q-37hg
- https://github.com/glpi-project/glpi/security/advisories/GHSA-w7q8-58qp-vmpf
- https://github.com/glpi-project/glpi/security/advisories/GHSA-3g3h-rwhr-7385
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/Q4BG2UTINBVV7MTJRXKBQ26GV2UINA6L/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11033
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11034
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11035
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11036

SRPMS:
- 7/core/glpi-9.4.5-1.2.mga7

Mageia 2020-0220: glpi security update

Updated glpi packages fix security vulnerabilities: In GLPI from version 9.1 and before version 9.4.6, any API user with READ right on User itemtype will have access to full list ...

Summary

Updated glpi packages fix security vulnerabilities:
In GLPI from version 9.1 and before version 9.4.6, any API user with READ right on User itemtype will have access to full list of users when querying apirest.php/User. The response contains: - All api_tokens which can be used to do privileges escalations or read/update/delete data normally non accessible to the current user. - All personal_tokens can display another users planning. Exploiting this vulnerability requires the api to be enabled, a technician account. It can be mitigated by adding an application token (CVE-2020-11033).
In GLPI before version 9.4.6, there is a vulnerability that allows bypassing the open redirect protection based which is based on a regexp (CVE-2020-11034).
In GLPI after version 0.83.3 and before version 9.4.6, the CSRF tokens are generated using an insecure algorithm. The implementation uses rand and uniqid and MD5 which does not provide secure values (CVE-2020-11035).
In GLPI before version 9.4.6 there are multiple related stored XSS vulnerabilities. The package is vulnerable to Stored XSS in the comments of items in the Knowledge base. Adding a comment with content "" reproduces the attack. This can be exploited by a user with administrator privileges in the User-Agent field. It can also be exploited by an outside party through the following steps: 1. Create a user with the surname `" onmouseover="alert(document.cookie)` and an empty first name. 2. With this user, create a ticket 3. As an administrator (or other privileged user) open the created ticket 4. On the "last update" field, put your mouse on the name of the user 5. The XSS fires (CVE-2020-11036).

References

- https://bugs.mageia.org/show_bug.cgi?id=26625

- https://github.com/glpi-project/glpi/security/advisories/GHSA-rf54-3r4w-4h55

- https://github.com/glpi-project/glpi/security/advisories/GHSA-gxv6-xq9q-37hg

- https://github.com/glpi-project/glpi/security/advisories/GHSA-w7q8-58qp-vmpf

- https://github.com/glpi-project/glpi/security/advisories/GHSA-3g3h-rwhr-7385

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/Q4BG2UTINBVV7MTJRXKBQ26GV2UINA6L/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11033

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11034

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11035

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11036

Resolution

MGASA-2020-0220 - Updated glpi packages fix security vulnerabilities

SRPMS

- 7/core/glpi-9.4.5-1.2.mga7

Severity
Publication date: 24 May 2020
URL: https://advisories.mageia.org/MGASA-2020-0220.html
Type: security
CVE: CVE-2020-11033, CVE-2020-11034, CVE-2020-11035, CVE-2020-11036

Related News