Email Security

Critical Zimbra RCE Vulnerability Exploited in Attacks

The Zimbra Collaboration Suite is impacted by a critical remote code execution vulnerability that remains unpatched, despite being exploited in attacks.

<p><strong><span><span>The Zimbra Collaboration Suite is impacted by a critical remote code execution vulnerability that remains unpatched, despite being exploited in attacks.</span></span></strong></p>

The Zimbra Collaboration Suite is impacted by a critical remote code execution vulnerability that remains unpatched, despite being exploited in attacks.

The issue, tracked as CVE-2022-41352 (CVSS score of 9.8), exists because of the Cpio method that the Zimbra antivirus engine (Amavis) uses when scanning inbound emails.

According to Rapid7, an attacker can exploit the vulnerability by emailing a .cpio, .tar, or .rpm file to an affected server.

“When Amavis inspects it for malware, it uses Cpio to extract the file. Since Cpio has no mode where it can be securely used on untrusted files, the attacker can write to any path on the filesystem that the Zimbra user can access,” Rapid7 notes.

An attacker can exploit CVE-2022-41352 to plant a shell in the web root and achieve remote code execution, but other exploitation avenues likely exist as well.

The security defect is similar to CVE-2022-30333, which could be exploited using crafted .rar files. According to Rapid7, both issues are the byproduct of CVE-2015-1197, a Linux vulnerability that cannot be exploited unless a secondary application uses Cpio for the extraction of untrusted archives.

Although a vulnerable version of Cpio is required for successful exploitation, virtually any Linux system is impacted, because of CVE-2015-1197, as long as the Pax utility is not installed, Rapid7 notes.

While the vulnerability remains unpatched, Zimbra has already acknowledged it and has provided a workaround. The company is advising users to replace Cpio with the Pax utility.

Advertisement. Scroll to continue reading.

“All Zimbra administrators should make sure the Pax package is installed on their Zimbra server. Pax is needed by Amavis to extract the contents of compressed attachments for virus scanning,” Zimbra said in a blog post.

“If the Pax package is not installed, Amavis will fall-back to using Cpio, unfortunately the fall-back is implemented poorly (by Amavis) and will allow an unauthenticated attacker to create and overwrite files on the Zimbra server, including the Zimbra webroot,” the company continues.

The company also notes that it plans to make Pax a requirement with the next Zimbra patch, which should address the issue completely.

All Linux distributions that do not use Pax by default are vulnerable, including Red Hat, Oracle Linux, Rocky Linux, and CentOS. Ubuntu, which uses Pax, is not impacted.

CVE-2022-41352 was identified in early September, after users started complaining of threat actors already exploiting it in attacks.

Related: UnRAR Vulnerability Exploited in the Wild, Likely Against Zimbra Servers

Related: Zero-Day Vulnerability Exploited to Hack Over 1,000 Zimbra Email Servers

Related: Zimbra Credential Theft Vulnerability Exploited in Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version