Known Exploited Vulnerability
9.8
CRITICAL
CVE-2022-41352
Zimbra Collaboration (ZCS) Arbitrary File Upload V - [Actively Exploited]
Description

An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavis via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavis automatically prefers it over cpio.

INFO

Published Date :

Sept. 26, 2022, 2:15 a.m.

Last Modified :

Feb. 1, 2024, 1:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Zimbra Collaboration (ZCS) allows an attacker to upload arbitrary files using cpio package to gain incorrect access to any other user accounts.

Required Action :

Apply updates per vendor instructions.

Notes :

https://wiki.zimbra.com/wiki/Security_Center

Public PoC/Exploit Available at Github

CVE-2022-41352 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-41352 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zimbra collaboration
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-41352.

URL Resource
http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html Exploit Third Party Advisory VDB Entry
https://forums.zimbra.org/viewtopic.php?t=71153&p=306532 Mitigation Vendor Advisory
https://wiki.zimbra.com/wiki/Security_Center Patch Release Notes Vendor Advisory
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories Vendor Advisory
https://www.secpod.com/blog/unpatched-rce-bug-in-zimbra-collaboration-suite-exploited-in-wild/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability

0day cybersecurity zimbra poc

Updated: 2 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : March 17, 2024, 7:59 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Java

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 10, 2023, 10:29 p.m. This repo has been linked 1 different CVEs too.

None

Java

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 8, 2023, 3:08 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

cpio pocgen

Python

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 26, 2023, 3:53 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

A list of all of my starred repos, automated using Github Actions 🌟

github-actions stars

Updated: 2 weeks, 3 days ago
1 stars 0 fork 0 watcher
Born at : Jan. 4, 2023, 11:20 a.m. This repo has been linked 9 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Zimbra <9.0.0.p27 RCE

cpio cve python3 rce zimbra cve-2022-41352

Python

Updated: 3 weeks, 2 days ago
100 stars 22 fork 22 watcher
Born at : Nov. 11, 2022, 8:58 p.m. This repo has been linked 1 different CVEs too.

cve-2022-41352 poc

Python

Updated: 9 months, 2 weeks ago
7 stars 1 fork 1 watcher
Born at : Oct. 10, 2022, 1:04 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-41352 vulnerability anywhere in the article.

  • Cybersecurity News
CVE-2024-33533 to 33536: Zimbra Users at Risk of XSS and LFI Attacks

Zimbra Collaboration, a widely adopted email and collaboration platform disclosed three new security vulnerabilities. These flaws, identified as CVE-2024-33533, CVE-2024-33535, and CVE-2024-33536, imp ... Read more

Published Date: Aug 16, 2024 (1 month ago)
  • Google Cloud
Insights on Cyber Threats Targeting Users and Enterprises in Brazil

Threat Analysis Group Mandiant Written by: Kristen Dennesen, Luke McNamara, Dmitrij Lenz, Adam Weidemann, Aline Bueno Note: A Portuguese-language version of this blog post is available. Individuals an ... Read more

Published Date: Jun 12, 2024 (3 months ago)

The following table lists the changes that have been made to the CVE-2022-41352 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Changed Reference Type https://www.secpod.com/blog/unpatched-rce-bug-in-zimbra-collaboration-suite-exploited-in-wild/ No Types Assigned https://www.secpod.com/blog/unpatched-rce-bug-in-zimbra-collaboration-suite-exploited-in-wild/ Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Changed Description An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavisd via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavisd automatically prefers it over cpio. An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavis via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavis automatically prefers it over cpio.
    Added Reference https://www.secpod.com/blog/unpatched-rce-bug-in-zimbra-collaboration-suite-exploited-in-wild/ [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-434 CWE-22
  • Modified Analysis by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html No Types Assigned http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 20, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://forums.zimbra.org/viewtopic.php?t=71153&p=306532 No Types Assigned https://forums.zimbra.org/viewtopic.php?t=71153&p=306532 Mitigation, Vendor Advisory
    Changed Reference Type https://wiki.zimbra.com/wiki/Security_Center No Types Assigned https://wiki.zimbra.com/wiki/Security_Center Patch, Release Notes, Vendor Advisory
    Changed Reference Type https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories No Types Assigned https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories Vendor Advisory
    Added CWE NIST CWE-434
    Added CPE Configuration OR *cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-41352 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

93.27 }} 1.07%

score

0.99139

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability