#VU72474 Improper Authorization in Zimbra Collaboration


Published: 2023-02-21

Vulnerability identifier: #VU72474

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-285

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Zimbra Collaboration
Web applications / Webmail solutions

Vendor: Synacor Inc.

Description

The vulnerability allows a remote user to bypass certain security restrictions.

The vulnerability exists due to the account status is not validated when sending emails using 2FA. A remote user can send out emails even when the account was blocked.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.8.15 - 9.0.0 Patch 29


External links
http://wiki.zimbra.com/wiki/Security_Center#ZCS_9.0.0_Patch_30_Released
http://wiki.zimbra.com/wiki/Security_Center#ZCS_8.8.15_Patch_37_Released


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability