Vulnerabilities > CVE-2019-9670 - XXE vulnerability in Synacor Zimbra Collaboration Suite

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
synacor
CWE-611
nessus
exploit available
metasploit

Summary

mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability, as demonstrated by Autodiscover/Autodiscover.xml.

Exploit-Db

fileexploits/linux/remote/46693.rb
idEDB-ID:46693
last seen2019-04-12
modified2019-04-12
platformlinux
port8443
published2019-04-12
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46693
titleZimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)
typeremote

Metasploit

descriptionThis module exploits an XML external entity vulnerability and a server side request forgery to get unauthenticated code execution on Zimbra Collaboration Suite. The XML external entity vulnerability in the Autodiscover Servlet is used to read a Zimbra configuration file that contains an LDAP password for the 'zimbra' account. The zimbra credentials are then used to get a user authentication cookie with an AuthRequest message. Using the user cookie, a server side request forgery in the Proxy Servlet is used to proxy an AuthRequest with the 'zimbra' credentials to the admin port to retrieve an admin cookie. After gaining an admin cookie the Client Upload servlet is used to upload a JSP webshell that can be triggered from the web server to get command execution on the host. The issues reportedly affect Zimbra Collaboration Suite v8.5 to v8.7.11. This module was tested with Zimbra Release 8.7.1.GA.1670.UBUNTU16.64 UBUNTU16_64 FOSS edition.
idMSF:EXPLOIT/LINUX/HTTP/ZIMBRA_XXE_RCE
last seen2020-06-14
modified2019-04-01
published2019-04-01
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/http/zimbra_xxe_rce.rb
titleZimbra Collaboration Autodiscover Servlet XXE and ProxyServlet SSRF

Nessus

NASL familyCGI abuses
NASL idZIMBRA_8_7_11P10.NASL
descriptionMailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability. Note that Nessus does not identify patch level or components versions for the Synacor Zimbra Collaboration Suite. You will need to verify if the patch has been applied by executing the command
last seen2020-06-01
modified2020-06-02
plugin id127133
published2019-08-12
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/127133
titleZimbra Collaboration Server 8.7.x < 8.7.11p10 XML External Entity injection (XXE) vulnerability

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/152487/zimbra_xxe_rce.rb.txt
idPACKETSTORM:152487
last seen2019-04-11
published2019-04-11
reporterJacob Robles
sourcehttps://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html
titleZimbra Collaboration Autodiscover Servlet XXE / ProxyServlet SSRF