Multiple vulnerabilities in Zimbra Collaboration



Published: 2023-07-26
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-0464
CVE-2023-38750
CWE-ID CWE-400
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Zimbra Collaboration
Web applications / Webmail solutions

Vendor Synacor Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU73960

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0464

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when verifying X.509 certificate chains that include policy constraints. A remote attacker can create a specially crafted certificate to trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.8.15 - 10.0.1

External links

http://wiki.zimbra.com/wiki/Security_Center#ZCS_9.0.0_Patch_34_Released
http://wiki.zimbra.com/wiki/Security_Center#ZCS_8.8.15_Patch_41_Released


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU78672

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38750

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to exposure of internal JSP and XML files. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.8.15 - 10.0.1

External links

http://wiki.zimbra.com/wiki/Security_Center#ZCS_9.0.0_Patch_34_Released
http://wiki.zimbra.com/wiki/Security_Center#ZCS_8.8.15_Patch_41_Released


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###