Business email platform Zimbra patches memcached injection flaw that imperils user credentials


Adam Bannister

16 June 2022 at 11:04 UTC

Updated: 16 June 2022 at 15:09 UTC

Attackers may additionally doubtlessly achieve entry to varied inside providers, researcher warns

A memcached injection vulnerability in enterprise webmail platform Zimbra may enable attackers to steal login credentials with out user interplay, safety researchers have revealed.

Zimbra, an open source different to email server and collaboration providers together with Microsoft Exchange, is utilized by greater than 200,000 companies and greater than 1,000 authorities and monetary establishments worldwide, in keeping with its developer, Synacor.

Simon Scannell, vulnerability researcher at Swiss safety agency Sonar (previously SonarSupply), has documented how unauthenticated attackers may poison an unsuspecting sufferer’s cache.

The vulnerability makes it potential to steal cleartext credentials from the Zimbra occasion, when the mail consumer connects to the Zimbra server, as demonstrated within the following proof-of-concept video:

Because newline characters () weren’t escaped in untrusted user enter, attackers may inject arbitrary memcached instructions right into a focused occasion and set off an overwrite of arbitrary cached entries.

Memcached servers retailer key/worth pairs that may be set and retrieved with a easy text-based protocol and interpret incoming knowledge line by line.

Escalation danger

Zimbra customers have been urged to improve their installations instantly, given the potential impression of profitable exploitation.

RECOMMENDED Oblivious DNS-over-HTTPS offers privacy enhancements to secure lookup protocol

The severity of the vulnerability (CVE-2022-27924) is listed as ‘excessive’ (CVSS 7.5) reasonably than ‘essential’, however as soon as a mailbox is breached, “attackers can doubtlessly escalate their entry to focused organizations and achieve entry to varied inside providers and steal extremely delicate info”, Scannell warned.

“With mail entry, attackers can reset passwords, impersonate their victims, and silently learn all personal conversations inside the focused firm.”

Continuous injections

Attackers may poison victims’ IMAP (Internet Message Access Protocol) route cache entries by ascertaining the sufferer’s email tackle – a simple sufficient activity with OSINT strategies – however the researchers additionally efficiently deployed response smuggling to steal cleartext credentials with out first acquiring this info.

“By repeatedly injecting extra responses than there are work gadgets into the shared response streams of Memcached, we will power random Memcached lookups to make use of injected responses as an alternative of the right response,” defined Scannell.

“This works as a result of Zimbra didn’t validate the important thing of the Memcached response when consuming it. By exploiting this conduct, we will hijack the proxy connection of random customers connecting to our IMAP server with out having to know their email addresses.”

Holding the newline

The flaw impacts each open supply and business variations of Zimbra of their default configurations.

The vulnerabilities had been reported on March 11 and an preliminary repair, launched on March 31, did not correctly tackle the difficulty. The comprehensively patched variations are 8.8.15 with patch degree 31.1 and 9.0.0 with patch degree 24.1.

Catch up with the latest security research news

“Zimbra patched the vulnerability by making a SHA-256 hash of all Memcache keys earlier than sending them to the Memcache server,” stated Scannell. “As the hex-string illustration of a SHA-256 can’t include whitespaces, no new-lines may be injected anymore.”

Sonar disclosed the flaw on June 14.

Scannell concluded his write-up by observing that cross-site scripting (XSS) and SQL injection flaws arising from an absence of enter escaping “have been well-known and documented for many years”, however that “different injection vulnerabilities can happen that are much less identified and may have a essential impression”.

As a consequence, Scannell recommends that builders “concentrate on particular characters that ought to be escaped when coping with know-how the place much less documentation and analysis about potential vulnerabilities exists”.

The vulnerability has emerged 4 months after Zimbra launched a hotfix for an XSS flaw whose abuse underpinned a sequence of subtle spear-phishing campaigns linked to a beforehand unknown Chinese risk group.

Sonar additionally found a pair of Zimbra vulnerabilities final yr that, if mixed, allowed unauthenticated attackers to gain control of Zimbra servers.

RELATED Horde Webmail contains zero-day RCE bug with no patch on the horizon

https://portswigger.internet/daily-swig/business-email-platform-zimbra-patches-memcached-injection-flaw-that-imperils-user-credentials

Related Posts