Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Email Security

Zimbra Credential Theft Vulnerability Exploited in Attacks

The US Cybersecurity and Infrastructure Security Agency (CISA) informed organizations on Thursday that a recently patched vulnerability affecting the Zimbra enterprise email solution has been exploited in attacks.

The US Cybersecurity and Infrastructure Security Agency (CISA) informed organizations on Thursday that a recently patched vulnerability affecting the Zimbra enterprise email solution has been exploited in attacks.

The security hole, tracked as CVE-2022-27924 and described as a Memcache injection issue, allows an unauthenticated attacker to steal cleartext credentials from a targeted Zimbra instance without any user interaction.

An attacker can leverage the compromised credentials to access the victim’s emails, from where they could escalate their access within the targeted organization and obtain sensitive information. Access to mailboxes can also allow the attacker to impersonate users and spy on victims.

Zimbra says its products are used by more than 200,000 organizations worldwide.

The vulnerability was fully fixed in May with the release of versions 8.8.15 with patch level 31.1 and 9.0.0 with patch level 24.1.

Code security firm Sonar, whose researchers discovered the flaw, publicly disclosed the details of the vulnerability on June 14, when it also published a video showing the exploit in action.

Cybersecurity firm Rapid7 published additional analysis on July 29 and on August 1 the company said it received reliable private reports of exploitation by advanced threat actors.

Advertisement. Scroll to continue reading.

CISA added CVE-2022-27924 to its Known Exploited Vulnerabilities Catalog on Thursday and instructed government agencies to install the available patches by August 25.

Some members of the cybersecurity community are likely not surprised that the flaw is being exploited in attacks. The Shadowserver Foundation issued a warning on June 14, when it reported seeing roughly 30,000 Zimbra instances that may have been vulnerable to attacks, including thousands in the United States.

It’s not uncommon for Zimbra vulnerabilities to be exploited in the wild. CISA’s catalog contains four Zimbra flaws, including one that has been exploited since at least December 2021, months before it was patched.

Related: Vulnerabilities Allow Hacking of Zimbra Webmail Servers With Single Email

Related: Volexity Warns of ‘Active Exploitation’ of Zimbra Zero-Day

Related: Three Zero-Day Flaws in SonicWall Email Security Product Exploited in Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.