Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Email Security

UnRAR Vulnerability Exploited in the Wild, Likely Against Zimbra Servers

The US Cybersecurity and Infrastructure Security Agency (CISA) revealed on Tuesday that a recently patched vulnerability affecting the UnRAR archive extraction tool is being exploited in the wild.

The US Cybersecurity and Infrastructure Security Agency (CISA) revealed on Tuesday that a recently patched vulnerability affecting the UnRAR archive extraction tool is being exploited in the wild.

The UnRAR vulnerability, tracked as CVE-2022-30333 and described as a path traversal issue, can allow an attacker to write a file anywhere on the filesystem with the privileges of the user executing UnRAR, which can lead to remote code execution. The exploit is triggered when a specially crafted archive file is extracted using UnRAR.

The security hole was patched by WinRAR developer Rarlab in May and its details were first disclosed in late June by Sonar, the cybersecurity company whose researchers found a way to exploit the flaw against Zimbra email servers.

CVE-2022-30333 affects any application that uses UnRAR on Linux or UNIX to extract RAR archives, but attacks targeting Zimbra enterprise email servers can have a significant impact.

“In the case of Zimbra, successful exploitation gives an attacker access to every single email sent and received on a compromised email server. They can silently backdoor login functionalities and steal the credentials of an organization’s users. With this access, it is likely that they can escalate their access to even more sensitive, internal services of an organization,” Sonar explained.

In its own technical analysis published in mid-July, Rapid7 showed how an attacker could exploit the vulnerability against Zimbra simply by sending the target an email containing a malicious RAR file. No user interaction is required to trigger the exploit due to the fact that Zimbra automatically extracts archives attached to emails to inspect them for spam and malware. Rapid7 warned at the time that exploitation was very likely to occur.

While CISA has not shared any information on the attacks exploiting CVE-2022-30333 and there do not appear to be any public reports describing in-the-wild exploitation, based on the available information, Zimbra servers are the most likely target.

There are tens of thousands of internet-facing Zimbra instances and there is a Metasploit module that makes exploitation even easier. Zimbra has released patches that replace the UnRAR component with the 7-Zip unarchiver.

Advertisement. Scroll to continue reading.

Earlier this month, CISA warned organizations that a recently patched Zimbra credential theft vulnerability has been exploited in attacks. It appears Zimbra is being increasingly targeted by malicious actors.

CISA also informed organizations on Tuesday about the exploitation of CVE-2022-34713, a variant of the Windows vulnerability dubbed Dogwalk. The flaw impacts the Microsoft Support Diagnostic Tool (MSDT) and it was fixed by Microsoft with its August 2022 Patch Tuesday updates. Dogwalk came to light at roughly the same time as Follina, another MSDT bug that has been exploited in attacks.

CISA added the vulnerabilities to its Known Exploited Vulnerabilities Catalog and government agencies are required to patch the UnRAR and Windows vulnerabilities until August 30.

Related: Vulnerabilities Allow Hacking of Zimbra Webmail Servers With Single Email

Related: Volexity Warns of ‘Active Exploitation’ of Zimbra Zero-Day

Related: Three Zero-Day Flaws in SonicWall Email Security Product Exploited in Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.