Email Security

UnRAR Vulnerability Exploited in the Wild, Likely Against Zimbra Servers

The US Cybersecurity and Infrastructure Security Agency (CISA) revealed on Tuesday that a recently patched vulnerability affecting the UnRAR archive extraction tool is being exploited in the wild.

<p><strong><span><span>The US Cybersecurity and Infrastructure Security Agency (CISA) revealed on Tuesday that a recently patched vulnerability affecting the UnRAR archive extraction tool is being exploited in the wild.</span></span></strong></p>

The US Cybersecurity and Infrastructure Security Agency (CISA) revealed on Tuesday that a recently patched vulnerability affecting the UnRAR archive extraction tool is being exploited in the wild.

The UnRAR vulnerability, tracked as CVE-2022-30333 and described as a path traversal issue, can allow an attacker to write a file anywhere on the filesystem with the privileges of the user executing UnRAR, which can lead to remote code execution. The exploit is triggered when a specially crafted archive file is extracted using UnRAR.

The security hole was patched by WinRAR developer Rarlab in May and its details were first disclosed in late June by Sonar, the cybersecurity company whose researchers found a way to exploit the flaw against Zimbra email servers.

CVE-2022-30333 affects any application that uses UnRAR on Linux or UNIX to extract RAR archives, but attacks targeting Zimbra enterprise email servers can have a significant impact.

“In the case of Zimbra, successful exploitation gives an attacker access to every single email sent and received on a compromised email server. They can silently backdoor login functionalities and steal the credentials of an organization’s users. With this access, it is likely that they can escalate their access to even more sensitive, internal services of an organization,” Sonar explained.

In its own technical analysis published in mid-July, Rapid7 showed how an attacker could exploit the vulnerability against Zimbra simply by sending the target an email containing a malicious RAR file. No user interaction is required to trigger the exploit due to the fact that Zimbra automatically extracts archives attached to emails to inspect them for spam and malware. Rapid7 warned at the time that exploitation was very likely to occur.

While CISA has not shared any information on the attacks exploiting CVE-2022-30333 and there do not appear to be any public reports describing in-the-wild exploitation, based on the available information, Zimbra servers are the most likely target.

There are tens of thousands of internet-facing Zimbra instances and there is a Metasploit module that makes exploitation even easier. Zimbra has released patches that replace the UnRAR component with the 7-Zip unarchiver.

Advertisement. Scroll to continue reading.

Earlier this month, CISA warned organizations that a recently patched Zimbra credential theft vulnerability has been exploited in attacks. It appears Zimbra is being increasingly targeted by malicious actors.

CISA also informed organizations on Tuesday about the exploitation of CVE-2022-34713, a variant of the Windows vulnerability dubbed Dogwalk. The flaw impacts the Microsoft Support Diagnostic Tool (MSDT) and it was fixed by Microsoft with its August 2022 Patch Tuesday updates. Dogwalk came to light at roughly the same time as Follina, another MSDT bug that has been exploited in attacks.

CISA added the vulnerabilities to its Known Exploited Vulnerabilities Catalog and government agencies are required to patch the UnRAR and Windows vulnerabilities until August 30.

Related: Vulnerabilities Allow Hacking of Zimbra Webmail Servers With Single Email

Related: Volexity Warns of ‘Active Exploitation’ of Zimbra Zero-Day

Related: Three Zero-Day Flaws in SonicWall Email Security Product Exploited in Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version