Vulnerability CVE-2022-37393


Published: 2022-08-16

Description:
Zimbra's sudo configuration permits the zimbra user to execute the zmslapd binary as root with arbitrary parameters. As part of its intended functionality, zmslapd can load a user-defined configuration file, which includes plugins in the form of .so files, which also execute as root.

 References:
https://darrenmartyn.ie/2021/10/27/zimbra-zmslapd-local-root-exploit/
https://attackerkb.com/topics/92AeLOE1M1/cve-2022-37393/rapid7-analysis
https://github.com/rapid7/metasploit-framework/pull/16807

Copyright 2024, cxsecurity.com

 

Back to Top