Published:2010/10/29  Last Updated:2010/10/29

JVN#72541530
Active! mail 6 vulnerable to HTTP header injection

Overview

Active! mail 6 from TransWARE Co. contains a HTTP header injection vulnerability.

Products Affected

  • Active! mail 6 Build 6.40.010047750 and earlier

Description

Active! mail 6 from TransWARE Co. is a web-based email software. Active! mail 6 contains a HTTP header injection vulnerability.

Impact

Falsified information may be displayed or an arbitrary script may be executed on the user's web browser. HTTP response splitting attacks are also possible.

Solution

Update the Software
Update to the latest version according to the information provided by the vendor.

Vendor Status

Vendor Status Last Update Vendor Notes
TransWARE Co. vulnerable 2010/10/29 http://www.transware.co.jp/security/am0610001.html

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2010.10.29

Measures Conditions Severity
Access Required can be attacked over the Internet using packets
  • High
Authentication anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Mid
Exploit Complexity the user must be convinced to take a difficult or suspicious action. If the honest user must have elevated privileges, they are likely to be more suspiciouse
  • High

Description of each analysis measures

Credit

Taketo Ikeuchi of Hitachi Solutions, Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2010-3913
JVN iPedia JVNDB-2010-000050