Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Russian Hackers Caught Exploiting Roundcube Webmail Zero-Day

Russian APT Winter Vivern exploits a zero-day in the Roundcube webmail server in attacks targeting European governments.

The Russia-linked advanced persistent threat (APT) actor Winter Vivern has been observed exploiting a zero-day vulnerability in the Roundcube webmail server in attacks aimed at government entities and a think tank in Europe, ESET reports.

Also tracked as TA473 and mainly focused on espionage, Winter Vivern is known to launch cyberattacks in support of Russian and Belarusian objectives, especially in the context of the Russia-Ukraine war, and was previously seen targeting NATO countries.

Since at least 2022, Winter Vivern has been targeting the Zimbra and Roundcube email servers of government organizations in Europe and Central Asia, using known vulnerabilities for which proof-of-concept (PoC) exploits are available online.

As part of the recently observed attacks, however, the APT stepped up its game, exploiting CVE-2023-5631, a zero-day cross-site scripting (XSS) vulnerability in Roundcube’s open source webmail server.

Because the Roundcube server did not properly sanitize SVG files in HTML messages, the threat actor could send crafted email messages carrying a malicious SVG document leading to JavaScript injection.

“By sending a specially crafted email message, attackers are able to load arbitrary JavaScript code in the context of the Roundcube user’s browser window. No manual interaction other than viewing the message in a web browser is required,” ESET explains.

The final payload in the execution chain was designed to list folders and emails in the current Roundcube account and to exfiltrate emails to the attacker’s command-and-control (C&C) server.

According to ESET, Winter Vivern exploited CVE-2023-5631 on October 11. The zero-day was reported to the vendor the next day and a patch was released on October 16.

Advertisement. Scroll to continue reading.

Roundcube versions 1.4.15, 1.5.5, and 1.6.4 contain patches for the vulnerability. Organizations are advised to update their instances as soon as possible.

“Winter Vivern is a threat to governments in Europe because of its persistence, its very consistent running of phishing campaigns, and because a significant number of internet-facing applications are not regularly updated despite being known to contain vulnerabilities,” ESET researcher Matthieu Faou says.

Related: Microsoft: 17 European Nations Targeted by Russia in 2023 as Espionage Ramping Up

Related: Russian Hackers Using USB-Spreading Malware in Attacks on Ukrainian Government, Military

Related: US Disrupts Russia’s Sophisticated ‘Snake’ Cyberespionage Malware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.