Vulnerabilities > CVE-2019-9621 - Server-Side Request Forgery (SSRF) vulnerability in Zimbra Collaboration Server

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
zimbra
CWE-918
exploit available
metasploit

Summary

Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.

Common Weakness Enumeration (CWE)

Exploit-Db

  • fileexploits/linux/remote/46693.rb
    idEDB-ID:46693
    last seen2019-04-12
    modified2019-04-12
    platformlinux
    port8443
    published2019-04-12
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/46693
    titleZimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)
    typeremote
  • idEDB-ID:46967
    last seen2019-06-05
    modified2019-06-05
    published2019-06-05
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/46967
    titleZimbra < 8.8.11 - XML External Entity Injection / Server-Side Request Forgery

Metasploit

descriptionThis module exploits an XML external entity vulnerability and a server side request forgery to get unauthenticated code execution on Zimbra Collaboration Suite. The XML external entity vulnerability in the Autodiscover Servlet is used to read a Zimbra configuration file that contains an LDAP password for the 'zimbra' account. The zimbra credentials are then used to get a user authentication cookie with an AuthRequest message. Using the user cookie, a server side request forgery in the Proxy Servlet is used to proxy an AuthRequest with the 'zimbra' credentials to the admin port to retrieve an admin cookie. After gaining an admin cookie the Client Upload servlet is used to upload a JSP webshell that can be triggered from the web server to get command execution on the host. The issues reportedly affect Zimbra Collaboration Suite v8.5 to v8.7.11. This module was tested with Zimbra Release 8.7.1.GA.1670.UBUNTU16.64 UBUNTU16_64 FOSS edition.
idMSF:EXPLOIT/LINUX/HTTP/ZIMBRA_XXE_RCE
last seen2020-06-14
modified2019-04-01
published2019-04-01
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/http/zimbra_xxe_rce.rb
titleZimbra Collaboration Autodiscover Servlet XXE and ProxyServlet SSRF

Packetstorm

Saint

descriptionZimbra Collaboration Suite ProxyServlet Server Side Request Forgery
titlezimbra_proxyservlet_ssrf
typeremote