Zimbra Email Software Falls Victim to Zero-Day Exploits by Four Hacker Collectives

In recent developments, a critical zero-day flaw in Zimbra Collaboration email software has been exploited by four distinct threat groups, leading to the compromise of email data, user credentials, and authentication tokens. Google Threat Analysis Group (TAG) shared insights on the attacks, emphasizing the urgency for organizations to take remediation steps promptly.

 

Understanding the Vulnerability:

Tracked as CVE-2023-37580 with a CVSS score of 6.1, the flaw is a reflected cross-site scripting (XSS) vulnerability affecting Zimbra versions before 8.8.15 Patch 41. Zimbra promptly addressed this issue by releasing patches on July 25, 2023. Successful exploitation involves tricking users into clicking on a specially crafted URL, allowing the execution of malicious scripts on their web browsers.

Timeline of Exploitation:

Google TAG, led by researcher Clément Lecigne, discovered multiple campaign waves starting from June 29, 2023, with most activities occurring after the fix became public on GitHub. Three campaigns were observed before the patch release, and a fourth was detected a month later.

 

Campaign Details:

TEMP_HERETIC Campaign: Targeting a government organization in Greece, this campaign delivered exploit URLs via emails, leading to the deployment of email-stealing malware. The intrusion set, codenamed TEMP_HERETIC by Volexity, also leveraged a then-zero-day flaw in Zimbra.

  • Winter Vivern Campaign: This threat actor, known for exploiting vulnerabilities, targeted government organizations in Moldova and Tunisia shortly after the patch release on July 5. Winter Vivern has previously been linked to the exploitation of security vulnerabilities in Zimbra Collaboration and Roundcube.
  • Unidentified Group in Vietnam: Prior to the patch release, an unidentified group exploited the vulnerability to phish for credentials belonging to a government organization in Vietnam. The exploit URL led to a phishing page, and stolen credentials were posted to a URL on an official government domain likely compromised by the attackers.
  • Pakistan Targeting: On August 25, a government organization in Pakistan fell victim to the flaw, resulting in the exfiltration of the Zimbra authentication token to a remote domain named “ntcpk[.]org.”

 

Remediation Steps:

The discovery of these campaigns underscores the critical importance of organizations applying fixes to their mail servers promptly. Remediation steps include:

  • Apply Patches Promptly: Ensure that your Zimbra Collaboration software is updated with the patches released on July 25, 2023.
  • Regular Security Audits: Conduct routine audits of your mail servers, focusing on XSS vulnerabilities and other potential security risks.
  • Employee Training: Educate users on recognizing phishing attempts and malicious URLs to prevent inadvertent clicks.
  • Monitoring Open-Source Repositories: Stay vigilant by monitoring open-source repositories for security updates to address vulnerabilities proactively.
  • Incident Response Planning: Develop and refine incident response plans to swiftly address and contain security breaches.
  • Network Segmentation: Implement network segmentation to limit the impact of potential breaches and unauthorized access.

 

Conclusion:

The Zimbra Collaboration software vulnerability highlights the dynamic nature of cyber threats and the need for organizations to adopt a proactive approach to cybersecurity. By promptly applying patches, conducting regular audits, and staying informed about emerging threats, organizations can fortify their email infrastructure against potential exploits.