CVE-2022-41352

An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavis via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavis automatically prefers it over cpio.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*

History

01 Feb 2024, 01:06

Type Values Removed Values Added
References () https://www.secpod.com/blog/unpatched-rce-bug-in-zimbra-collaboration-suite-exploited-in-wild/ - () https://www.secpod.com/blog/unpatched-rce-bug-in-zimbra-collaboration-suite-exploited-in-wild/ - Third Party Advisory

10 Oct 2023, 00:15

Type Values Removed Values Added
Summary An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavisd via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavisd automatically prefers it over cpio. An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavis via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavis automatically prefers it over cpio.
References
  • (MISC) https://www.secpod.com/blog/unpatched-rce-bug-in-zimbra-collaboration-suite-exploited-in-wild/ -

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-434 CWE-22

09 Nov 2022, 20:42

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html - (MISC) http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html - Exploit, Third Party Advisory, VDB Entry

20 Oct 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html -

29 Sep 2022, 15:10

Type Values Removed Values Added
First Time Zimbra collaboration
Zimbra
CWE CWE-434
CPE cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://forums.zimbra.org/viewtopic.php?t=71153&p=306532 - (MISC) https://forums.zimbra.org/viewtopic.php?t=71153&p=306532 - Mitigation, Vendor Advisory
References (MISC) https://wiki.zimbra.com/wiki/Security_Center - (MISC) https://wiki.zimbra.com/wiki/Security_Center - Patch, Release Notes, Vendor Advisory
References (MISC) https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories - (MISC) https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories - Vendor Advisory

26 Sep 2022, 03:17

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-26 02:15

Updated : 2024-02-01 01:06


NVD link : CVE-2022-41352

Mitre link : CVE-2022-41352

CVE.ORG link : CVE-2022-41352


JSON object : View

Products Affected

zimbra

  • collaboration
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')