Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Volexity Warns of ‘Active Exploitation’ of Zimbra Zero-Day

Malware hunters at Volexity are raising the alarm for a Chinese threat actor seen exploiting a zero-day flaw in the Zimbra email platform to infect media and government targets in Europe.

Malware hunters at Volexity are raising the alarm for a Chinese threat actor seen exploiting a zero-day flaw in the Zimbra email platform to infect media and government targets in Europe.

The attacks, which start with a series of targeted spear phishing emails, include the use of an exploit for a still-unpatched cross-site scripting (XSS) flaw in the open-source Zimbra email platform, Volexity said in an advisory released late Thursday.  

The attacks, described as ongoing and “active,” are targeting media and government organizations in Europe.

“At the time of writing, this exploit has no available patch, nor has it been assigned a CVE,” the company said. “This is a zero-day vulnerability.”

In a technical analysis, Volexity said the Chinese hackers launched the campaigns in multiple waves across two attack phases: 

The initial phase was aimed at reconnaissance and involved emails designed to simply track if a target received and opened the messages. The second phase came in several waves that contained email messages luring targets to click a malicious attacker-crafted link. For the attack to be successful, the target would have to visit the attacker’s link while logged into the Zimbra webmail client from a web browser. 

Successful exploitation results in the attacker being able to run arbitrary JavaScript in the context of the user’s Zimbra session.  Volexity’s researchers also observed the attacker attempting to load JavaScript to steal user mail data and attachments. 

“While Volexity only observed [the threat actor] attempting email and attachment theft, the vulnerability could easily allow an attacker to perform other actions in the context of the user’s Zimbra webmail session, including the exfiltration of cookies to allow persistent access to a mailbox and the ability to present a prompt to download malware in the context of a trusted website.

[ READ: Prolific Chinese APT Caught Using ‘MoonBounce’ UEFI Firmware Implant ]

Advertisement. Scroll to continue reading.

Volexity researchers Steven Adair and Thomas Lancaster said the newest versions of Zimbra — 8.8.15 P29 & P30 — remain vulnerable to session cookie theft. 

Based on BinaryEdge data, approximately 33,000 servers are running the Zimbra email server, although the true number is likely to be higher.  Zimbra boasts that about 200,000 businesses, and over 1,000  government and financial institutions use the software.

The company said it was unable to attribute this attack to a previously known threat actor but found artifacts to suggest it is the work of a nation-state backed operator.

“Based on the targeted organization and specific individuals of the targeted organization, and given the stolen data would have no financial value, it is likely the attacks were undertaken by a Chinese APT actor,” Volexity said.

The company released indicators of compromise data to help defenders manage blocking at the gateway and network level and urged Zimbra users to analyze historical referrer data for suspicious access and referrers. 

“Users of Zimbra should consider upgrading to version 9.0.0, as there is currently no secure version of 8.8.15,” the company said.

Related: Vulnerabilities Allow Hacking of Zimbra Webmail Servers With Single Email

Related: Poisoned Installers Found in SolarWinds Hackers Toolkit

Related: Microsoft: Exchange Server Zero-Days Under Attack by Chinese APT Group

Related: Prolific Chinese APT Caught Using ‘MoonBounce’ UEFI Firmware Implant

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...