Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Atmail Webmail Server version 7.1.3 contains cross-site scripting (XSS) and cross-site request forgery (CSRF) vulnerabilities
Informations
Name VU#204950 First vendor Publication 2014-01-10
Vendor VU-CERT Last vendor Modification 2014-01-10
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#204950

Atmail Webmail Server version 7.1.3 contains cross-site scripting (XSS) and cross-site request forgery (CSRF) vulnerabilities

Original Release date: 10 Jan 2014 | Last revised: 10 Jan 2014

Overview

Atmail Webmail Server version 7.1.3 and possibly earlier versions contain stored cross-site scripting (XSS) (CWE-79) and cross-site request forgery (CSRF) (CWE-352) vulnerabilities.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') - CVE-2013-6017

Atmail Webmail Server version 7.1.3 contains a stored cross-site scripting (XSS) vulnerability. An attacker can place the stored XSS in the e-mail body and send it to another user on the mail system, allowing them to inject arbitrary HTML content (including script). This may allow the attacker the ability to steal authentication cookies or other sensitive information.

For example:
<iframe width=0 height=0 src="javascript:alert('xss in main body')">

CWE-352: Cross-Site Request Forgery (CSRF) - CVE-2013-6028

Atmail Webmail Server version 7.1.3 contains a cross-site request forgery (CSRF) vulnerability. The application allows authorized administrators to perform certain actions via HTTP requests. An attacker may construct a webpage and send it to a previously authenticated administrator to add, delete, or modify users, or stop the service.

The CVSS score below reflects CVE-2013-6028.

Impact

A remote unauthenticated attacker can conduct a cross-site scripting or cross-site request forgery attack, which may allow unauthorized changes to user credentials or inject arbitrary script into a web page presented to the user. JavaScript can be used to steal authentication cookies or other sensitive information.

Solution

Apply an Update

The vendor has released Atmail version 7.2.0 to address these and other vulnerabilities. Users are advised to upgrade to Atmail version 7.2.0 or higher.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AtMailAffected04 Sep 201308 Oct 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.5AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal6.1E:POC/RL:U/RC:UC
Environmental1.5CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/79.html
  • http://cwe.mitre.org/data/definitions/352.html
  • http://atmail.com/

Credit

Thanks to Zhao Liang of Beijing Leadsec Technology Co., Ltd for reporting this vulnerability.

This document was written by Adam Rauf & Jared Allar.

Other Information

  • CVE IDs:CVE-2013-6017CVE-2013-6028
  • Date Public:01 Dec 2013
  • Date First Published:10 Jan 2014
  • Date Last Updated:10 Jan 2014
  • Document Revision:46

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/204950

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

Nessus® Vulnerability Scanner

Date Description
2014-04-18 Name : The remote web server contains an application that is affected by multiple vu...
File : atmail_webmail_7_2_0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-04-19 13:23:05
  • Multiple Updates
2014-01-13 21:24:37
  • Multiple Updates
2014-01-12 21:24:22
  • Multiple Updates
2014-01-11 00:18:59
  • Multiple Updates
2014-01-10 21:20:14
  • First insertion