Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Unpatched Vulnerability Exposes Horde Webmail Servers to Attacks

The Horde webmail software is affected by a serious vulnerability that can be exploited to gain complete access to an organization’s emails.

The Horde webmail software is affected by a serious vulnerability that can be exploited to gain complete access to an organization’s emails.

The flaw, discovered by researchers at application security firm Sonar (formerly SonarSource), is tracked as CVE-2022-30287 and it can be exploited by getting a user to open a specially crafted email. Sonar on Wednesday made public the technical details of the security bug.

The cybersecurity company told SecurityWeek that a Shodan search shows more than 3,000 internet-exposed instances worldwide, and there are likely many more internal instances that can still be exploited if an organization’s email server is exposed.

“​​This vulnerability allows an attacker to compromise an entire organization’s email service. The only condition is that a single member of this organization views a maliciously crafted email,” Simon Scannell, vulnerability researcher at Sonar, said via email.

While exploitation of the vulnerability requires authentication, the flaw can also be exploited remotely by an unauthenticated attacker using cross-site request forgery (CSRF). An attacker can create an email that includes an external image, which exploits the vulnerability when it’s rendered.

Successfully exploiting the flaw allows the attacker to execute arbitrary code on the underlying server.

“If a sophisticated adversary could compromise a webmail server, they can intercept every sent and received email, access password-reset links, sensitive documents, impersonate personnel and steal all credentials of users logging into the webmail service,” Sonar warned in its blog post.

Sonar researchers noted that by default Horde should block the image, but they showed how an attacker can bypass this restriction. The attack works against default Horde configurations and it does not require any knowledge of the targeted instance.

Advertisement. Scroll to continue reading.

The company noted that the exploit also results in the clear text credentials of the user triggering the exploit getting leaked to the attacker.

Horde is no longer being actively maintained. However, Horde developers are apparently still releasing patches for security flaws, including for an XSS vulnerability disclosed by Sonar in February. It’s worth noting that the patch came after the issue was publicly disclosed, more than six months after it was reported to developers.

That XSS flaw could have been exploited to gain full access to the targeted user’s email account by getting them to load the preview of an email attachment.

One XSS vulnerability was also patched by Horde developers in 2021.

Related: Malicious Emails Can Crash Cisco Email Security Appliances

Related: SonicWall Patches Y2K22 Bug in Email Security, Firewall Products

Related: Unpatched Vulnerability Allows Hackers to Steal Emails of RainLoop Users

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.