CVE-2022-41352: Remote Code Execution Vulnerability in Zimbra Collaboration Suite

CVSS 3.0: 9.8 (Critical)

Vulnerability Description
An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavisd via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavisd automatically prefers it over cpio.



Recommended Mitigations
1. Zimbra released a patch for CVE-2022-41352 on October 10, 2022. The patched version is Zimbra Collaboration Suite 9.0.0 P27 https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P27
2. Zimbra has provided a workaround, which is to install the pax utility and restart the Zimbra services. Please check the reference URL:
https://blog.zimbra.com/2022/09/security-update-make-sure-to-install-pax-spax/


Reference
https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P27
https://blog.zimbra.com/2022/09/security-update-make-sure-to-install-pax-spax/
https://nvd.nist.gov/vuln/detail/CVE-2022-41352
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
https://wiki.zimbra.com/wiki/Security_Center
https://forums.zimbra.org/viewtopic.php?t=71153&p=306532
https://www.rapid7.com/blog/post/2022/10/06/exploitation-of-unpatched-zero-day-remote-code-execution-vulnerability-in-zimbra-collaboration-suite-cve-2022-41352/

Share