XXE in Zimbra Collaboration Suite



Published: 2019-05-30 | Updated: 2022-08-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-9670
CWE-ID CWE-611
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Zimbra Collaboration
Web applications / Webmail solutions

Vendor Synacor Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) XML External Entity injection

EUVDB-ID: #VU52298

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-9670

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input within the mailboxd component. A remote attacker can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.7.0 - 8.7.11 Patch 9

External links

http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html
http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce
http://bugzilla.zimbra.com/show_bug.cgi?id=109129
http://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
http://www.exploit-db.com/exploits/46693/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###