Multiple vulnerabilities in Mattermost Desktop application



Published: 2020-06-25
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-14455
CVE-2020-14456
CWE-ID CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
desktop
Client/Desktop applications / Other client software

Vendor Mattermost, Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU29284

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14455

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to the prompting for HTTP Basic Authentication is mishandled, allowing phishing. A remote attacker can bypass authentication process and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

desktop: 0.1.0 - 4.3.2

External links

http://mattermost.com/security-updates/
http://github.com/mattermost/desktop/commit/8f45afa080788cf3ba3fb86c7a639de012c22a54


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authentication

EUVDB-ID: #VU29285

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14456

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to the Same Origin Policy is mishandled during access-control decisions for web APIs which allows 3rd-party origins access to restricted web APIs. A remote attacker can bypass authentication process and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

desktop: 0.1.0 - 4.3.2

External links

http://mattermost.com/security-updates/
http://github.com/mattermost/desktop/commit/c990c417feca2350e4d19b18e098bd58d4f8dcfd


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###