[Japanese]

JVNDB-2010-000050

Active! mail 6 vulnerable to HTTP header injection

Overview

Active! mail 6 from TransWARE Co. contains a HTTP header injection vulnerability.

Active! mail 6 from TransWARE Co. is a web-based email software. Active! mail 6 contains a HTTP header injection vulnerability.

Taketo Ikeuchi of Hitachi Solutions, Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


TransWARE Co.
  • Active! mail 6 Build 6.40.010047750 and earlier

Impact

Falsified information may be displayed or an arbitrary script may be executed on the user's web browser. HTTP response splitting attacks are also possible.
Solution

[Update the Software]
Update to the latest version according to the information provided by the vendor.
Vendor Information

TransWARE Co.
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2010-3913
References

  1. JVN : JVN#72541530
  2. National Vulnerability Database (NVD) : CVE-2010-3913
Revision History

  • [2010/10/29]
      Web page published