Zulip is an open-source team collaboration tool. In versions of zulip prior to commit `2f6c5a8` but after commit `04cf68b` users could upload files with arbitrary `Content-Type` which would be served from the Zulip hostname with `Content-Disposition: inline` and no `Content-Security-Policy` header, allowing them to trick other users into executing arbitrary Javascript in the context of the Zulip application. Among other things, this enables session theft. Only deployments which use the S3 storage (not the local-disk storage) are affected, and only deployments which deployed commit 04cf68b45ebb5c03247a0d6453e35ffc175d55da, which has only been in `main`, not any numbered release. Users affected should upgrade from main again to deploy this fix. Switching from S3 storage to the local-disk storage would nominally mitigate this, but is likely more involved than upgrading to the latest `main` which addresses the issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-02-07T18:48:29.870Z

Updated: 2024-08-02T10:13:50.231Z

Reserved: 2023-01-06T14:21:05.891Z

Link: CVE-2023-22735

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-07T19:15:09.303

Modified: 2023-11-07T04:07:18.603

Link: CVE-2023-22735

cve-icon Redhat

No data.