Synology-SA-17:67 Mail Station

Publish Time: 2017-11-10 17:59:49 UTC+8

Last Updated: 2018-01-02 10:59:16 UTC+8

Severity
Moderate
Status
Resolved

Abstract

CVE-2017-16651 allows remote authenticated users to access arbitrary files on the system via a vulnerable version of Mail Station.

Severity

Affected

  • Products
    • Mail Station 20170214-0280 and earlier
  • Models
    • All Synology models

Description

Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized access to arbitrary files on the host's filesystem, including configuration files, as exploited in the wild in November 2017. The attacker must be able to authenticate at the target system with a valid username/password as the attack requires an active session. The issue is related to file-based attachment plugins and _task=settings&_action=upload-display&_from=timezone requests.

Mitigation

None

Update Availability

To fix the security issue, please go to DSM > Package Center and update Mail Station to 20171201-0283 or above.

Reference