search menu icon-carat-right cmu-wordmark

CERT Coordination Center

SmarterTools default basic web server vulnerabilities

Vulnerability Note VU#240150

Original Release Date: 2011-05-18 | Last Revised: 2011-05-18

Overview

Multiple SmarterTools applications install a default basic web server which contains multiple vulnerabilities

Description

Multiple SmarterTools applications by default install a basic web server which allows administrators to start using the application immediately after installation. This basic web server is vulnerable to multiple vulnerabilites. According to the vulnerability reporter this basic web server is vulnerable to XML injection, operating system command execution, LDAP injection, directory path traversal, and denial of service.

Impact

An attacker with network access to the SmarterTools application basic web server may be able to run system commands, inject arbitrary data, or download arbitrary files.

Solution

The vendor recommends that users do not use the included web server in a production environment. They advise users to use Microsoft Internet Information Services instead. Instructions for configuring the SmarterTools suite of applications to use Microsoft Internet Information Services can be found on SmarterTools knowledge base.

Vendor Information

240150
 

SmarterTools Inc. Affected

Updated:  May 18, 2011

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

By default, SmarterMail installs a basic Web server that allows administrators to start using the application immediately after installation. However, SmarterTools recommends moving to a more robust and secure Web server, such as Microsoft IIS.

Vendor References


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to David Hoyt of Hoyt LLC Research for reporting these vulnerabilities.

This document was written by Michael Orlando.

Other Information

CVE IDs: None
Date Public: 2011-05-18
Date First Published: 2011-05-18
Date Last Updated: 2011-05-18 19:24 UTC
Document Revision: 11

Sponsored by CISA.