Multiple vulnerabilities in Mattermost, Mattermost Server



Published: 2020-06-19 | Updated: 2020-07-17
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-21252
CVE-2018-21251
CWE-ID CWE-732
CWE-862
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Mattermost Server
Client/Desktop applications / Messaging software

Vendor Mattermost, Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Incorrect permission assignment for critical resource

EUVDB-ID: #VU30221

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-21252

CWE-ID: CWE-732 - Incorrect Permission Assignment for Critical Resource

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to manipulate data.

An issue was discovered in Mattermost Server before 5.2, 5.1.1, 5.0.3, and 4.10.3. Attackers could use multiple e-mail addresses to bypass a domain-based policy for signups.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Mattermost Server: 5.1.0

External links

http://mattermost.com/security-updates/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Missing Authorization

EUVDB-ID: #VU30226

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-21251

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An issue was discovered in Mattermost Server before 5.2 and 5.1.1. Authorization could be bypassed if the channel name were not the same in the params and the body.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Mattermost Server: 5.1.0

External links

http://mattermost.com/security-updates/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###