Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Email Security

Vulnerabilities Allow Hacking of Zimbra Webmail Servers With Single Email

Vulnerabilities in the Zimbra enterprise webmail solution could allow an attacker to gain unrestricted access to an organization’s sent and received email messages, software security firm SonarSource reveals.

Vulnerabilities in the Zimbra enterprise webmail solution could allow an attacker to gain unrestricted access to an organization’s sent and received email messages, software security firm SonarSource reveals.

A webmail solution popular among enterprises worldwide, Zimbra claims to have more than 200,000 business customers, including over 1,000 government and financial institutions and roughly 500 service providers.

In June, Zimbra released patches for multiple security issues in the webmail solution, including two bugs identified by Simon Scannell, a security researcher with SonarSource. The flaws could allow an unauthenticated attacker to compromise the webmail server of an organization and gain access to all employee email messages.

Tracked as CVE-2021-35208, the first of the vulnerabilities is a DOM-based stored cross-site scripting (XSS) bug that an attacker could trigger when the victim views an incoming email.

An attacker looking to exploit the issue has to include crafted JavaScript code in the email. When executed, the payload would provide the attacker with access to the victim’s emails and to their webmail session.

The second bug is CVE-2021-35209, an open redirect leading to server-side request forgery (SSRF). An attacker could chain the two vulnerabilities to extract tokens and credentials from “instances within the cloud infrastructure,” the SonarSource researcher says.

SonarSource told SecurityWeek that a single email sent by the attacker to a user within the targeted organization is enough to exploit the two vulnerabilities. Once the targeted user opens the malicious email, the JavaScript payload is triggered and it can interact with the Zimbra web interface in order to exploit the second flaw automatically in the background, without any further user interaction.

Zimbra sanitizes HTML content in incoming emails on the server side, using the OWASP Java-HTML-Sanitizer, which is the correct approach. However, Scannell discovered that it is this approach that allows for the first vulnerability to occur.

Advertisement. Scroll to continue reading.

Specifically, he explains, Zimbra’s three mail clients (desktop, static HTML, and mobile-optimized clients) “may transform the trusted HTML of an email afterwards to display it in their unique way,” which could lead to corruption of the HTML, opening the door to XSS attacks.

The SSRF issue, on the other hand, was identified in the Webex integration that Zimbra supports, where a proxy forwards all HTTP request headers and parameters to URLs that match the *.webex.com pattern.

“SSRF attacks like the one described above can be mitigated by disallowing the HTTP request handler to follow redirects. It makes sense to validate the value of the Location header of the response and create a new request after it has been validated. This would also protect against Open Redirect vulnerabilities,” Scannell notes.

Both vulnerabilities were patched in late June with the release of Zimbra 9.0.0 P16 and 8.8.15 P23.

Related: Juniper Patches Critical Third-Party Flaws Across Product Portfolio

Related: Palo Alto Networks Patches Flaws in Prisma Cloud Compute, Cortex XDR Agent

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.