Multiple vulnerabilities in Zimbra Collaboration



Published: 2021-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-35208
CVE-2021-34807
CVE-2021-35207
CVE-2021-35209
CWE-ID CWE-79
CWE-601
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Zimbra Collaboration
Web applications / Webmail solutions

Vendor Synacor Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Stored cross-site scripting

EUVDB-ID: #VU55394

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35208

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in ZmMailMsgView.js in the Calendar Invite component. A remote authenticated attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.8.0 - 8.8.15 Patch 22

External links

http://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
http://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P23
http://wiki.zimbra.com/wiki/Security_Center
http://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Open redirect

EUVDB-ID: #VU55397

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34807

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data in the /preauth Servlet. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.8.0 - 9.0.0 Patch 15

External links

http://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
http://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P23
http://wiki.zimbra.com/wiki/Security_Center
http://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU55396

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35207

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the login component. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.8.0 - 9.0.0 Patch 15

External links

http://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
http://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P23
http://wiki.zimbra.com/wiki/Security_Center
http://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Open redirect

EUVDB-ID: #VU55395

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35209

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data in ProxyServlet.java in the /proxy servlet. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.8.0 - 9.0.0 Patch 15

External links

http://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
http://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P23
http://wiki.zimbra.com/wiki/Security_Center
http://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###